Advisories ยป MGASA-2014-0048

Updated seamonkey packages fix multiple vulnerabilities

Publication date: 10 Feb 2014
Type: security
Affected Mageia releases : 3 , 4
CVE: CVE-2013-5609 , CVE-2013-5610 , CVE-2013-5612 , CVE-2013-5613 , CVE-2013-5614 , CVE-2013-5615 , CVE-2013-5616 , CVE-2013-5618 , CVE-2013-5619 , CVE-2013-6671 , CVE-2013-6672 , CVE-2013-6673 , CVE-2014-1477 , CVE-2014-1478 , CVE-2014-1479 , CVE-2014-1480 , CVE-2014-1481 , CVE-2014-1482 , CVE-2014-1483 , CVE-2014-1485 , CVE-2014-1486 , CVE-2014-1487 , CVE-2014-1488

Description

Updated iceape packages fix security issues:

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox
before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey
before 2.23 allow remote attackers to cause a denial of service (memory corruption 
and application crash) or possibly execute arbitrary code via unknown vectors. 
(CVE-2013-5609)

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 
before 26.0 and SeaMonkey before 2.23 allow remote attackers to cause a denial 
of service (memory corruption and application crash) or possibly execute arbitrary 
code via unknown vectors. (CVE-2013-5610)

Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 26.0 and 
SeaMonkey before 2.23 makes it easier for remote attackers to inject arbitrary 
web script or HTML by leveraging a Same Origin Policy violation triggered by 
lack of a charset parameter in a Content-Type HTTP header. (CVE-2013-5612)

Mozilla Firefox before 26.0 and SeaMonkey before 2.23 do not properly consider 
the sandbox attribute of an IFRAME element during processing of a contained 
OBJECT element, which allows remote attackers to bypass intended sandbox 
restrictions via a crafted web site. (CVE-2013-5614)

Use-after-free vulnerability in the nsEventListenerManager::HandleEventSubType 
function in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, 
Thunderbird before 24.2, and SeaMonkey before 2.23 allows remote attackers to 
execute arbitrary code or cause a denial of service (heap memory corruption) 
via vectors related to mListeners event listeners. (CVE-2013-5616)

Use-after-free vulnerability in the nsNodeUtils::LastRelease function in the 
table-editing user interface in the editor component in Mozilla Firefox before 
26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey 
before 2.23 allows remote attackers to execute arbitrary code by triggering 
improper garbage collection. (CVE-2013-5618)

Multiple integer overflows in the binary-search implementation in SpiderMonkey 
in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 might allow remote 
attackers to cause a denial of service (out-of-bounds array access) or possibly 
have unspecified other impact via crafted JavaScript code. (CVE-2013-5619)

The nsGfxScrollFrameInner::IsLTR function in Mozilla Firefox before 26.0, 
Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 
2.23 allows remote attackers to execute arbitrary code via crafted use of 
JavaScript code for ordered list elements. (CVE-2013-6671)

Mozilla Firefox before 26.0 and SeaMonkey before 2.23 on Linux allow user-assisted 
remote attackers to read clipboard data by leveraging certain middle-click 
paste operations. (CVE-2013-6672)

Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 
24.2, and SeaMonkey before 2.23 do not recognize a user's removal of trust 
from an EV X.509 certificate, which makes it easier for man-in-the-middle 
attackers to spoof SSL servers in opportunistic circumstances via a valid 
certificate that is unacceptable to the user. (CVE-2013-6673)

Use-after-free vulnerability in the PresShell::DispatchSynthMouseMove function 
in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird 
before 24.2, and SeaMonkey before 2.23 allows remote attackers to execute 
arbitrary code or cause a denial of service (heap memory corruption) via vectors 
involving synthetic mouse movement, related to the RestyleManager::GetHoverGeneration 
function. (CVE-2013-5613)

The JavaScript implementation in Mozilla Firefox before 26.0, Firefox ESR 24.x 
before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 does not properly 
enforce certain typeset restrictions on the generation of GetElementIC typed 
array stubs, which has unspecified impact and remote attack vectors. 
(CVE-2013-5615)

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 
before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey 
before 2.24 allow remote attackers to cause a denial of service (memory corruption 
and application crash) or possibly execute arbitrary code via unknown vectors. 
(CVE-2014-1477)

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 
before 27.0 and SeaMonkey before 2.24 allow remote attackers to cause a denial 
of service (memory corruption and application crash) or possibly execute arbitrary 
code via vectors related to the MPostWriteBarrier class in js/src/jit/MIR.h and 
stack alignment in js/src/jit/AsmJS.cpp in OdinMonkey, and unknown other vectors. 
(CVE-2014-1478)

The System Only Wrapper (SOW) implementation in Mozilla Firefox before 27.0, 
Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 
2.24 does not prevent certain cloning operations, which allows remote attackers 
to bypass intended restrictions on XUL content via vectors involving XBL content 
scopes. (CVE-2014-1479)

The file-download implementation in Mozilla Firefox before 27.0 and SeaMonkey 
before 2.24 does not properly restrict the timing of button selections, which 
allows remote attackers to conduct clickjacking attacks, and trigger unintended 
launching of a downloaded file, via a crafted web site. (CVE-2014-1480)

RasterImage.cpp in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, 
Thunderbird before 24.3, and SeaMonkey before 2.24 does not prevent access to 
discarded data, which allows remote attackers to execute arbitrary code or 
cause a denial of service (incorrect write operations) via crafted image data, 
as demonstrated by Goo Create. (CVE-2014-1482)

Mozilla Firefox before 27.0 and SeaMonkey before 2.24 allow remote attackers 
to bypass the Same Origin Policy and obtain sensitive information by using an 
IFRAME element in conjunction with certain timing measurements involving the 
document.caretPositionFromPoint and document.elementFromPoint functions. 
(CVE-2014-1483)

The Content Security Policy (CSP) implementation in Mozilla Firefox before 27.0 
and SeaMonkey before 2.24 operates on XSLT stylesheets according to style-src 
directives instead of script-src directives, which might allow remote attackers 
to execute arbitrary XSLT code by leveraging insufficient style-src restrictions. 
(CVE-2014-1485)

Use-after-free vulnerability in the imgRequestProxy function in Mozilla Firefox 
before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey 
before 2.24 allows remote attackers to execute arbitrary code via vectors involving 
unspecified Content-Type values for image data. (CVE-2014-1486)

The Web workers implementation in Mozilla Firefox before 27.0, Firefox ESR 24.x 
before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allows remote 
attackers to bypass the Same Origin Policy and obtain sensitive authentication 
information via vectors involving error messages.(CVE-2014-1487)

The Web workers implementation in Mozilla Firefox before 27.0 and SeaMonkey 
before 2.24 allows remote attackers to execute arbitrary code via vectors 
involving termination of a worker process that has performed a cross-thread 
object-passing operation in conjunction with use of asm.js. (CVE-2014-1488)

Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 
24.3, and SeaMonkey before 2.24 allow remote attackers to bypass intended 
restrictions on window objects by leveraging inconsistency in native getter 
methods across different JavaScript engines. (CVE-2014-1481)
                

References

SRPMS

4/core

3/core