Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 200608-03 ] Mozilla Firefox: Multiple vulnerabilities
Date: Sat, 05 Aug 2006 07:30:15
Message-Id: 200608050911.18427.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200608-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Mozilla Firefox: Multiple vulnerabilities
9 Date: August 03, 2006
10 Bugs: #141842
11 ID: 200608-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 The Mozilla Foundation has reported numerous security vulnerabilities
19 related to Mozilla Firefox.
20
21 Background
22 ==========
23
24 Mozilla Firefox is a redesign of the Mozilla Navigator component. The
25 goal is to produce a cross-platform stand-alone browser application.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-client/mozilla-firefox < 1.5.0.5 >= 1.5.0.5
34 2 www-client/mozilla-firefox-bin < 1.5.0.5 >= 1.5.0.5
35 -------------------------------------------------------------------
36 2 affected packages on all of their supported architectures.
37 -------------------------------------------------------------------
38
39 Description
40 ===========
41
42 The following vulnerabilities have been reported:
43
44 * Benjamin Smedberg discovered that chrome URL's could be made to
45 reference remote files.
46
47 * Developers in the Mozilla community looked for and fixed several
48 crash bugs to improve the stability of Mozilla clients.
49
50 * "shutdown" reports that cross-site scripting (XSS) attacks could be
51 performed using the construct XPCNativeWrapper(window).Function(...),
52 which created a function that appeared to belong to the window in
53 question even after it had been navigated to the target site.
54
55 * "shutdown" reports that scripts granting the UniversalBrowserRead
56 privilege can leverage that into the equivalent of the far more
57 powerful UniversalXPConnect since they are allowed to "read" into a
58 privileged context.
59
60 * "moz_bug_r_a4" reports that A malicious Proxy AutoConfig (PAC)
61 server could serve a PAC script that can execute code with elevated
62 privileges by setting the required FindProxyForURL function to the
63 eval method on a privileged object that leaked into the PAC sandbox.
64
65 * "moz_bug_r_a4" discovered that Named JavaScript functions have a
66 parent object created using the standard Object() constructor
67 (ECMA-specified behavior) and that this constructor can be redefined
68 by script (also ECMA-specified behavior).
69
70 * Igor Bukanov and shutdown found additional places where an untimely
71 garbage collection could delete a temporary object that was in active
72 use.
73
74 * Georgi Guninski found potential integer overflow issues with long
75 strings in the toSource() methods of the Object, Array and String
76 objects as well as string function arguments.
77
78 * H. D. Moore reported a testcase that was able to trigger a race
79 condition where JavaScript garbage collection deleted a temporary
80 variable still being used in the creation of a new Function object.
81
82 * A malicious page can hijack native DOM methods on a document object
83 in another domain, which will run the attacker's script when called
84 by the victim page.
85
86 * Secunia Research has discovered a vulnerability which is caused due
87 to an memory corruption error within the handling of simultaneously
88 happening XPCOM events. This leads to use of a deleted timer object.
89
90 * An anonymous researcher for TippingPoint and the Zero Day
91 Initiative showed that when used in a web page Java would reference
92 properties of the window.navigator object as it started up.
93
94 * Thilo Girmann discovered that in certain circumstances a JavaScript
95 reference to a frame or window was not properly cleared when the
96 referenced content went away.
97
98 Impact
99 ======
100
101 A user can be enticed to open specially crafted URLs, visit webpages
102 containing malicious JavaScript or execute a specially crafted script.
103 These events could lead to the execution of arbitrary code, or the
104 installation of malware on the user's computer.
105
106 Workaround
107 ==========
108
109 There is no known workaround at this time.
110
111 Resolution
112 ==========
113
114 All Mozilla Firefox users should upgrade to the latest version:
115
116 # emerge --sync
117 # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.5.0.5"
118
119 Users of the binary package should upgrade as well:
120
121 # emerge --sync
122 # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.5.0.5"
123
124 References
125 ==========
126
127 [ 1 ] CVE-2006-3113
128 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3113
129 [ 2 ] CVE-2006-3677
130 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3677
131 [ 3 ] CVE-2006-3801
132 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3801
133 [ 4 ] CVE-2006-3802
134 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3802
135 [ 5 ] CVE-2006-3803
136 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3803
137 [ 6 ] CVE-2006-3805
138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3805
139 [ 7 ] CVE-2006-3806
140 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3806
141 [ 8 ] CVE-2006-3807
142 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3807
143 [ 9 ] CVE-2006-3808
144 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3808
145 [ 10 ] CVE-2006-3809
146 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3809
147 [ 11 ] CVE-2006-3810
148 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3810
149 [ 12 ] CVE-2006-3811
150 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3811
151 [ 13 ] CVE-2006-3812
152 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3812
153
154 Availability
155 ============
156
157 This GLSA and any updates to it are available for viewing at
158 the Gentoo Security Website:
159
160 http://security.gentoo.org/glsa/glsa-200608-03.xml
161
162 Concerns?
163 =========
164
165 Security is a primary focus of Gentoo Linux and ensuring the
166 confidentiality and security of our users machines is of utmost
167 importance to us. Any security concerns should be addressed to
168 security@g.o or alternatively, you may file a bug at
169 http://bugs.gentoo.org.
170
171 License
172 =======
173
174 Copyright 2006 Gentoo Foundation, Inc; referenced text
175 belongs to its owner(s).
176
177 The contents of this document are licensed under the
178 Creative Commons - Attribution / Share Alike license.
179
180 http://creativecommons.org/licenses/by-sa/2.5