Bug 17999 - Iceape multiple security updates in Seamonkey 2.40
Summary: Iceape multiple security updates in Seamonkey 2.40
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact:
URL: http://www.seamonkey-project.org/rele...
Whiteboard: has_procedure mga5-64-ok MGA5-32-OK a...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2016-03-14 18:56 CET by Bill Wilkinson
Modified: 2016-03-25 07:39 CET (History)
6 users (show)

See Also:
Source RPM: iceape-2.39-1.mga5.src.rpm
CVE:
Status comment:


Attachments

Description Bill Wilkinson 2016-03-14 18:56:10 CET
Seamonkey 2.40 has been released with multiple security updates.
Comment 1 Marja Van Waes 2016-03-18 09:32:40 CET
(sorry for assigning without looking whether a report already exists)

CC: (none) => marja11
Assignee: bugsquad => cjw

Comment 2 Christiaan Welvaart 2016-03-21 07:13:02 CET
Updated packages are available for testing:

MGA5
SRPM:
iceape-2.40-1.mga5.src.rpm
RPMS:
iceape-2.40-1.mga5.i586.rpm
iceape-2.40-1.mga5.x86_64.rpm


Advisory:



Updated iceape packages fix security issues:

Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allow remote attackers to bypass the Same Origin Policy via data: and view-source: URIs. (CVE-2015-7214)

The WebExtension APIs in Mozilla Firefox before 43.0 allow remote attackers to gain privileges, and possibly obtain sensitive information or conduct cross-site scripting (XSS) attacks, via a crafted web site. (CVE-2015-7223)

Integer underflow in the Metadata::setData function in MetaData.cpp in libstagefright in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allows remote attackers to execute arbitrary code or cause a denial of service (incorrect memory allocation and application crash) via an MP4 video file with crafted covr metadata that triggers a buffer overflow. (CVE-2015-7222)

Integer overflow in the MPEG4Extractor::readMetaData function in MPEG4Extractor.cpp in libstagefright in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 on 64-bit platforms allows remote attackers to execute arbitrary code via a crafted MP4 video file that triggers a buffer overflow. (CVE-2015-7213)

Integer underflow in the RTPReceiverVideo::ParseRtpPacket function in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 might allow remote attackers to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a crafted WebRTC RTP packet. (CVE-2015-7205)

Buffer overflow in the DirectWriteFontInfo::LoadFontFamilyData function in gfx/thebes/gfxDWriteFontList.cpp in Mozilla Firefox before 43.0 might allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted font-family name. (CVE-2015-7203)

Buffer overflow in the XDRBuffer::grow function in js/src/vm/Xdr.cpp in Mozilla Firefox before 43.0 might allow remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code. (CVE-2015-7220)

Buffer overflow in the nsDeque::GrowCapacity function in xpcom/glue/nsDeque.cpp in Mozilla Firefox before 43.0 might allow remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a deque size change. (CVE-2015-7221)

The gdk-pixbuf configuration in Mozilla Firefox before 43.0 on Linux GNOME platforms incorrectly enables the JasPer decoder, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted JPEG 2000 image. (CVE-2015-7216)

The gdk-pixbuf configuration in Mozilla Firefox before 43.0 on Linux GNOME platforms incorrectly enables the TGA decoder, which allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted Truevision TGA image. (CVE-2015-7217)

The HTTP/2 implementation in Mozilla Firefox before 43.0 allows remote attackers to cause a denial of service (integer underflow, assertion failure, and application exit) via a single-byte header frame that triggers incorrect memory allocation. (CVE-2015-7218)

The HTTP/2 implementation in Mozilla Firefox before 43.0 allows remote attackers to cause a denial of service (integer underflow, assertion failure, and application exit) via a malformed PushPromise frame that triggers decompressed-buffer length miscalculation and incorrect memory allocation. (CVE-2015-7219)

Mozilla Firefox before 43.0 mishandles the # (number sign) character in a data: URI, which allows remote attackers to spoof web sites via unspecified vectors. (CVE-2015-7211)

The importScripts function in the Web Workers API implementation in Mozilla Firefox before 43.0 allows remote attackers to bypass the Same Origin Policy by triggering use of the no-cors mode in the fetch API to attempt resource access that throws an exception, leading to information disclosure after a rethrow. (CVE-2015-7215)

Integer overflow in the mozilla::layers::BufferTextureClient::AllocateForSurface function in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allows remote attackers to execute arbitrary code by triggering a graphics operation that requires a large texture allocation. (CVE-2015-7212)

Use-after-free vulnerability in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allows remote attackers to execute arbitrary code by triggering attempted use of a data channel that has been closed by a WebRTC function. (CVE-2015-7210)

Mozilla Firefox before 43.0 stores cookies containing vertical tab characters, which allows remote attackers to obtain sensitive information by reading HTTP Cookie headers. (CVE-2015-7208)

Mozilla Firefox before 43.0 does not properly restrict the availability of IFRAME Resource Timing API times, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via crafted JavaScript code that leverages history.back and performance.getEntries calls, a related issue to CVE-2015-1300. (CVE-2015-7207)

Mozilla Firefox before 43.0 does not properly store the properties of unboxed objects, which allows remote attackers to execute arbitrary code via crafted JavaScript variable assignments. (CVE-2015-7204)

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. (CVE-2015-7201)

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 43.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. (CVE-2015-7202)


References:
http://www.seamonkey-project.org/releases/seamonkey2.40/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7201
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7202
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7203
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7204
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7205
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7207
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7208
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7210
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7211
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7212
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7214
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7215
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7216
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7217
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7218
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7219
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7220
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7221
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7222
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7223
https://www.mozilla.org/en-US/security/advisories/mfsa2015-134/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-135/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-136/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-137/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-138/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-139/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-140/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-141/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-142/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-143/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-144/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-145/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-146/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-147/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-148/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-149/

URL: (none) => http://www.seamonkey-project.org/releases/seamonkey2.40/
CC: (none) => cjw
Assignee: cjw => qa-bugs
Source RPM: (none) => iceape-2.39-1.mga5.src.rpm

Comment 3 Bill Wilkinson 2016-03-21 19:13:28 CET
Tested mga5-64

Browser:

General browsing, jetstream for javascript, acid3 for rendering, javatester for plugin support, all OK.

Mail:

Send/receive/move/delete under IMAP ok, calendar loads fine after lightning update.

Chat:

Logged in to #mageia-qa on freenode with sasl login 

All OK.

As my 32-bit machine has died, I'll have to leave this for someone else to test 32-bit.

CC: (none) => wrw105
Whiteboard: (none) => has_procedure mga5-64-ok

Comment 4 Len Lawrence 2016-03-21 23:42:13 CET
OK Bill.  i586 in virtualbox.

Installed iceape and added APOD to the bookmarks.
Upgraded from updates/testing and invoked it from Applications -> Iceape navigator.
Browsed to APOD via bookmarks.  Printed to file which showed up fine under xpdf.
Added Fox reminder and news plugins.  Youtube videos fine.  Don't use any of the other things mentioned but for average user probably OK.

CC: (none) => tarazed25

Len Lawrence 2016-03-21 23:42:52 CET

Whiteboard: has_procedure mga5-64-ok => has_procedure mga5-64-ok MGA5_32-OK

Len Lawrence 2016-03-21 23:44:16 CET

Whiteboard: has_procedure mga5-64-ok MGA5_32-OK => has_procedure mga5-64-ok MGA5-32-OK

Comment 5 Bill Wilkinson 2016-03-23 19:02:05 CET
Thanks Len!

Validating. Ready for push when advisory uploaded to svn.

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Dave Hodgins 2016-03-25 07:22:18 CET

CC: (none) => davidwhodgins
Component: RPM Packages => Security
Whiteboard: has_procedure mga5-64-ok MGA5-32-OK => has_procedure mga5-64-ok MGA5-32-OK advisory

Comment 6 Mageia Robot 2016-03-25 07:39:55 CET
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2016-0124.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.