Arch Linux Security Advisory ASA-201612-15
=========================================
Severity: Critical
Date    : 2016-12-14
CVE-ID  : CVE-2016-9080 CVE-2016-9893 CVE-2016-9894 CVE-2016-9895
          CVE-2016-9896 CVE-2016-9897 CVE-2016-9898 CVE-2016-9899
          CVE-2016-9900 CVE-2016-9901 CVE-2016-9902 CVE-2016-9903
          CVE-2016-9904
Package : firefox
Type    : multiple issues
Remote  : Yes
Link    : https://wiki.archlinux.org/title/CVE

Summary
======
The package firefox before version 50.1.0-1 is vulnerable to multiple
issues including arbitrary code execution, access restriction bypass,
information disclosure, content spoofing, cross-site scripting and
insufficient validation.

Resolution
=========
Upgrade to 50.1.0-1.

# pacman -Syu "firefox>=50.1.0-1"

The problems have been fixed upstream in version 50.1.0.

Workaround
=========
None.

Description
==========
- CVE-2016-9080 (arbitrary code execution)

Mozilla developers and community members Kan-Ru Chen, Christian Holler,
and Tyson Smith reported memory safety bugs present in Firefox 50.0.2.
Some of these bugs showed evidence of memory corruption and we presume
that with enough effort that some of these could be exploited to run
arbitrary code.

- CVE-2016-9893 (arbitrary code execution)

Mozilla developers and community members Jan de Mooij, Iris Hsiao,
Christian Holler, Carsten Book, Timothy Nikkel, Christoph Diehl, Olli
Pettay, Raymond Forbes, and Boris Zbarsky reported memory safety bugs
present in Firefox 50.0.2 and Firefox ESR 45.5.1. Some of these bugs
showed evidence of memory corruption and we presume that with enough
effort that some of these could be exploited to run arbitrary code.

- CVE-2016-9894 (arbitrary code execution)

A buffer overflow in SkiaGl caused when a GrGLBuffer is truncated
during allocation. Later writers will overflow the buffer, resulting in
a potentially exploitable crash.

- CVE-2016-9895 (access restriction bypass)

Event handlers on marquee elements were executed despite a strict
Content Security Policy (CSP) that disallowed inline JavaScript.

- CVE-2016-9896 (arbitrary code execution)

Use-after-free while manipulating the navigator object within WebVR.
Note: WebVR is not currently enabled by default.

- CVE-2016-9897 (arbitrary code execution)

Memory corruption resulting in a potentially exploitable crash during
WebGL functions using a vector constructor with a varying array within
libGLES.

- CVE-2016-9898 (arbitrary code execution)

Use-after-free resulting in potentially exploitable crash when
manipulating DOM subtrees in the Editor.

- CVE-2016-9899 (arbitrary code execution)

Use-after-free while manipulating DOM events and removing audio
elements due to errors in the handling of node adoption.

- CVE-2016-9900 (information disclosure)

External resources that should be blocked when loaded by SVG images can
bypass security restrictions through the use of data: URLs. This could
allow for cross-domain data leakage.

- CVE-2016-9901 (insufficient validation)

HTML tags received from the Pocket server will be processed without
sanitization and any JavaScript code executed will be run in the
about:pocket-saved (unprivileged) page, giving it access to Pocket's
messaging API through HTML injection.

- CVE-2016-9902 (content spoofing)

The Pocket toolbar button, once activated, listens for events fired
from it's own pages but does not verify the origin of incoming events.
This allows content from other origins to fire events and inject
content and commands into the Pocket context.
Note: this issue does not affect users with e10s enabled.

- CVE-2016-9903 (cross-site scripting)

Mozilla's add-ons SDK had a world-accessible resource with an HTML
injection vulnerability. If an additional vulnerability allowed this
resource to be loaded as a document it could allow injecting content
and script into an add-on's context.

- CVE-2016-9904 (information disclosure)

An attacker could use a JavaScript Map/Set timing attack to determine
whether an atom is used by another compartment/zone in specific
contexts. This could be used to leak information, such as usernames
embedded in JavaScript code, across websites.

Impact
=====
A remote attacker can access sensitive information, bypass security
measures and execute arbitrary code on the affected host.

References
=========
https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/
https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9080
https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9893
https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9894
https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9895
https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9896
https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9897
https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9898
https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9899
https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9900
https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9901
https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9902
https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9903
https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9904
https://access.redhat.com/security/cve/CVE-2016-9080
https://access.redhat.com/security/cve/CVE-2016-9893
https://access.redhat.com/security/cve/CVE-2016-9894
https://access.redhat.com/security/cve/CVE-2016-9895
https://access.redhat.com/security/cve/CVE-2016-9896
https://access.redhat.com/security/cve/CVE-2016-9897
https://access.redhat.com/security/cve/CVE-2016-9898
https://access.redhat.com/security/cve/CVE-2016-9899
https://access.redhat.com/security/cve/CVE-2016-9900
https://access.redhat.com/security/cve/CVE-2016-9901
https://access.redhat.com/security/cve/CVE-2016-9902
https://access.redhat.com/security/cve/CVE-2016-9903
https://access.redhat.com/security/cve/CVE-2016-9904

ArchLinux: 201612-15: firefox: multiple issues

December 14, 2016

Summary

- CVE-2016-9080 (arbitrary code execution) Mozilla developers and community members Kan-Ru Chen, Christian Holler, and Tyson Smith reported memory safety bugs present in Firefox 50.0.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.
- CVE-2016-9893 (arbitrary code execution)
Mozilla developers and community members Jan de Mooij, Iris Hsiao, Christian Holler, Carsten Book, Timothy Nikkel, Christoph Diehl, Olli Pettay, Raymond Forbes, and Boris Zbarsky reported memory safety bugs present in Firefox 50.0.2 and Firefox ESR 45.5.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.
- CVE-2016-9894 (arbitrary code execution)
A buffer overflow in SkiaGl caused when a GrGLBuffer is truncated during allocation. Later writers will overflow the buffer, resulting in a potentially exploitable crash.
- CVE-2016-9895 (access restriction bypass)
Event handlers on marquee elements were executed despite a strict Content Security Policy (CSP) that disallowed inline JavaScript.
- CVE-2016-9896 (arbitrary code execution)
Use-after-free while manipulating the navigator object within WebVR. Note: WebVR is not currently enabled by default.
- CVE-2016-9897 (arbitrary code execution)
Memory corruption resulting in a potentially exploitable crash during WebGL functions using a vector constructor with a varying array within libGLES.
- CVE-2016-9898 (arbitrary code execution)
Use-after-free resulting in potentially exploitable crash when manipulating DOM subtrees in the Editor.
- CVE-2016-9899 (arbitrary code execution)
Use-after-free while manipulating DOM events and removing audio elements due to errors in the handling of node adoption.
- CVE-2016-9900 (information disclosure)
External resources that should be blocked when loaded by SVG images can bypass security restrictions through the use of data: URLs. This could allow for cross-domain data leakage.
- CVE-2016-9901 (insufficient validation)
HTML tags received from the Pocket server will be processed without sanitization and any JavaScript code executed will be run in the about:pocket-saved (unprivileged) page, giving it access to Pocket's messaging API through HTML injection.
- CVE-2016-9902 (content spoofing)
The Pocket toolbar button, once activated, listens for events fired from it's own pages but does not verify the origin of incoming events. This allows content from other origins to fire events and inject content and commands into the Pocket context. Note: this issue does not affect users with e10s enabled.
- CVE-2016-9903 (cross-site scripting)
Mozilla's add-ons SDK had a world-accessible resource with an HTML injection vulnerability. If an additional vulnerability allowed this resource to be loaded as a document it could allow injecting content and script into an add-on's context.
- CVE-2016-9904 (information disclosure)
An attacker could use a JavaScript Map/Set timing attack to determine whether an atom is used by another compartment/zone in specific contexts. This could be used to leak information, such as usernames embedded in JavaScript code, across websites.

Resolution

Upgrade to 50.1.0-1. # pacman -Syu "firefox>=50.1.0-1"
The problems have been fixed upstream in version 50.1.0.

References

https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/ https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9080 https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9893 https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9894 https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9895 https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9896 https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9897 https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9898 https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9899 https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9900 https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9901 https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9902 https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9903 https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9904 https://access.redhat.com/security/cve/CVE-2016-9080 https://access.redhat.com/security/cve/CVE-2016-9893 https://access.redhat.com/security/cve/CVE-2016-9894 https://access.redhat.com/security/cve/CVE-2016-9895 https://access.redhat.com/security/cve/CVE-2016-9896 https://access.redhat.com/security/cve/CVE-2016-9897 https://access.redhat.com/security/cve/CVE-2016-9898 https://access.redhat.com/security/cve/CVE-2016-9899 https://access.redhat.com/security/cve/CVE-2016-9900 https://access.redhat.com/security/cve/CVE-2016-9901 https://access.redhat.com/security/cve/CVE-2016-9902 https://access.redhat.com/security/cve/CVE-2016-9903 https://access.redhat.com/security/cve/CVE-2016-9904

Severity
CVE-2016-9896 CVE-2016-9897 CVE-2016-9898 CVE-2016-9899
CVE-2016-9900 CVE-2016-9901 CVE-2016-9902 CVE-2016-9903
CVE-2016-9904
Package : firefox
Type : multiple issues
Remote : Yes
Link : https://wiki.archlinux.org/title/CVE

Workaround

None.

Related News