Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200711-14 ] Mozilla Firefox, SeaMonkey, XULRunner: Multiple vulnerabilities
Date: Mon, 12 Nov 2007 21:39:24
Message-Id: 4738C297.8080006@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200711-14
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: Mozilla Firefox, SeaMonkey, XULRunner: Multiple
12 vulnerabilities
13 Date: November 12, 2007
14 Bugs: #196480
15 ID: 200711-14
16
17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
18
19 Synopsis
20 ========
21
22 Multiple vulnerabilities have been discovered in Mozilla Firefox,
23 SeaMonkey and XULRunner, potentially allowing to compromise a user's
24 system.
25
26 Background
27 ==========
28
29 Mozilla Firefox is a cross-platform web browser from Mozilla. SeaMonkey
30 is a free, cross-platform Internet suite.
31
32 Affected packages
33 =================
34
35 -------------------------------------------------------------------
36 Package / Vulnerable / Unaffected
37 -------------------------------------------------------------------
38 1 www-client/mozilla-firefox < 2.0.0.9 >= 2.0.0.9
39 2 www-client/mozilla-firefox-bin < 2.0.0.9 >= 2.0.0.9
40 3 www-client/seamonkey < 1.1.6 >= 1.1.6
41 4 www-client/seamonkey-bin < 1.1.6 >= 1.1.6
42 5 net-libs/xulrunner < 1.8.1.9 >= 1.8.1.9
43 -------------------------------------------------------------------
44 5 affected packages on all of their supported architectures.
45 -------------------------------------------------------------------
46
47 Description
48 ===========
49
50 Multiple vulnerabilities have been reported in Mozilla Firefox and
51 SeaMonkey. Various errors in the browser engine and the Javascript
52 engine can be exploited to cause a memory corruption (CVE-2007-5339 and
53 CVE-2007-5340). Before being used in a request, input passed to the
54 user ID when making an HTTP request with digest authentication is not
55 properly sanitised (CVE-2007-2292). The titlebar can be hidden by a XUL
56 markup language document (CVE-2007-5334). Additionally, an error exists
57 in the handling of "smb:" and "sftp:" URI schemes on systems with
58 gnome-vfs support (CVE-2007-5337). An unspecified error in the handling
59 of "XPCNativeWrappers" and not properly implementing JavaScript
60 onUnload() handlers may allow the execution of arbitrary Javascript
61 code (CVE-2007-5338 and CVE-2007-1095). Another error is triggered by
62 using the addMicrosummaryGenerator sidebar method to access file: URIs
63 (CVE-2007-5335).
64
65 Impact
66 ======
67
68 A remote attacker could exploit these issues to execute arbitrary code,
69 gain the privileges of the user running the application, disclose
70 sensitive information, conduct phishing attacks, and read and
71 manipulate certain data.
72
73 Workaround
74 ==========
75
76 There is no known workaround at this time.
77
78 Resolution
79 ==========
80
81 All Mozilla Firefox users should upgrade to the latest version:
82
83 # emerge --sync
84 # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.9"
85
86 All Mozilla Firefox binary users should upgrade to the latest version:
87
88 # emerge --sync
89 # emerge --ask --oneshot --verbose
90 ">=www-client/mozilla-firefox-bin-2.0.0.9"
91
92 All SeaMonkey users should upgrade to the latest version:
93
94 # emerge --sync
95 # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.6"
96
97 All SeaMonkey binary users should upgrade to the latest version:
98
99 # emerge --sync
100 # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.6"
101
102 All XULRunner users should upgrade to the latest version:
103
104 # emerge --sync
105 # emerge --ask --oneshot --verbose ">=net-libs/xulrunner-1.8.1.9"
106
107 References
108 ==========
109
110 [ 1 ] CVE-2007-1095
111 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1095
112 [ 2 ] CVE-2007-2292
113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2292
114 [ 3 ] CVE-2007-5334
115 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5334
116 [ 4 ] CVE-2007-5335
117 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5335
118 [ 5 ] CVE-2007-5337
119 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5337
120 [ 6 ] CVE-2007-5338
121 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5338
122 [ 7 ] CVE-2007-5339
123 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5339
124 [ 8 ] CVE-2007-5340
125 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5340
126
127 Availability
128 ============
129
130 This GLSA and any updates to it are available for viewing at
131 the Gentoo Security Website:
132
133 http://security.gentoo.org/glsa/glsa-200711-14.xml
134
135 Concerns?
136 =========
137
138 Security is a primary focus of Gentoo Linux and ensuring the
139 confidentiality and security of our users machines is of utmost
140 importance to us. Any security concerns should be addressed to
141 security@g.o or alternatively, you may file a bug at
142 http://bugs.gentoo.org.
143
144 License
145 =======
146
147 Copyright 2007 Gentoo Foundation, Inc; referenced text
148 belongs to its owner(s).
149
150 The contents of this document are licensed under the
151 Creative Commons - Attribution / Share Alike license.
152
153 http://creativecommons.org/licenses/by-sa/2.5
154 -----BEGIN PGP SIGNATURE-----
155 Version: GnuPG v1.4.7 (GNU/Linux)
156 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
157
158 iD8DBQFHOMKXuhJ+ozIKI5gRAsuQAKCB4gbzyiD0G4kjZe7eNgL5c10cKACeKtBK
159 N5AMY8sSQ3nwB1ohVH5O4Sk=
160 =3OHd
161 -----END PGP SIGNATURE-----
162 --
163 gentoo-announce@g.o mailing list