Bug 925392 (CVE-2015-0814)

Summary: VUL-0: CVE-2015-0814,CVE-2015-0815: MozillaFirefox,MozillaThunderbird: Miscellaneous memory safety hazards (MFSA 2015-30)
Product: [Novell Products] SUSE Security Incidents Reporter: Andreas Stieger <astieger>
Component: IncidentsAssignee: Security Team bot <security-team>
Status: RESOLVED DUPLICATE QA Contact: Security Team bot <security-team>
Severity: Major    
Priority: P3 - Medium CC: smash_bz, wolfgang
Version: unspecified   
Target Milestone: ---   
Hardware: Other   
OS: Other   
URL: https://smash.suse.de/issue/115390/
Whiteboard: maint:running:61408:moderate
Found By: Security Response Team Services Priority:
Business Priority: Blocker: ---
Marketing QA Status: --- IT Deployment: ---
Bug Depends on:    
Bug Blocks: 925368    

Description Andreas Stieger 2015-04-01 10:32:39 UTC
Miscellaneous memory safety hazards (rv:37.0 / rv:31.6)
Announced:     March 31, 2015
Reporter:     Mozilla Developers
Impact:     Critical
Products:     Firefox, Firefox ESR, Thunderbird
Fixed in: 
        Firefox 37
        Firefox ESR 31.6
        Thunderbird 31.6

Description

Mozilla developers and community identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code.

In general these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled, but are potentially a risk in browser or browser-like contexts.
References

Christian Holler, Byron Campen, and Steve Fink reported memory safety problems and crashes that affect Firefox ESR 31.5.3 and Firefox 36.0.4.

    Memory safety bugs fixed in Firefox ESR 31.6 and Firefox 37. (CVE-2015-0815)

Christian Holler, Andrew McCreight, Gary Kwong, Karl Tomlinson, Randell Jesup, Shu-yu Guo, Steve Fink, and Tooru Fujisawa reported memory safety problems and crashes that affect Firefox 36.0.4.

    Memory safety bugs fixed in Firefox 37. (CVE-2015-0814)


References:
https://www.mozilla.org/en-US/security/advisories/mfsa2015-30/
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1138199,1036515,1137326
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1138391,1005991,1111327,1116306,1137624,1132342,1130150,1136397,1133909,1127012
https://bugzilla.redhat.com/show_bug.cgi?id=1207068
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0815
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0815
Comment 1 Swamp Workflow Management 2015-04-01 13:06:57 UTC
An update workflow for this issue was started.
This issue was rated as moderate.
Please submit fixed packages until 2015-04-15.
When done, reassign the bug to security-team@suse.de.
https://swamp.suse.de/webswamp/wf/61408
Comment 2 Swamp Workflow Management 2015-04-01 22:00:45 UTC
bugbot adjusting priority
Comment 4 Andreas Stieger 2015-04-02 08:43:50 UTC
merge into parent

*** This bug has been marked as a duplicate of bug 925368 ***
Comment 5 Swamp Workflow Management 2015-04-08 09:05:11 UTC
openSUSE-SU-2015:0677-1: An update that fixes 15 vulnerabilities is now available.

Category: security (important)
Bug References: 925368,925392,925393,925394,925395,925396,925397,925398,925399,925400,925401,925402,926166
CVE References: CVE-2015-0799,CVE-2015-0801,CVE-2015-0802,CVE-2015-0803,CVE-2015-0804,CVE-2015-0805,CVE-2015-0806,CVE-2015-0807,CVE-2015-0808,CVE-2015-0811,CVE-2015-0812,CVE-2015-0813,CVE-2015-0814,CVE-2015-0815,CVE-2015-0816
Sources used:
openSUSE 13.2 (src):    MozillaFirefox-37.0.1-23.1, MozillaThunderbird-31.6.0-15.3, mozilla-nspr-4.10.8-6.1
openSUSE 13.1 (src):    MozillaFirefox-37.0.1-68.1, MozillaThunderbird-31.6.0-70.50.2, mozilla-nspr-4.10.8-22.1