[Please upgrade Firefox and the Mozilla suite on all platforms --
Raju]

This is an RFC 1153 digest.
(1 message)
----------------------------------------------------------------------

MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="===============1850046089=="
Message-ID: <[EMAIL PROTECTED]>
From: Thierry Carrez <[EMAIL PROTECTED]>
Sender: [EMAIL PROTECTED]
To: gentoo-announce@lists.gentoo.org
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com,
        [EMAIL PROTECTED]
Subject: [Full-disclosure] [ GLSA 200504-18 ] Mozilla Firefox,
        Mozilla Suite: Multiple vulnerabilities
Date: Tue, 19 Apr 2005 13:35:21 +0200

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============1850046089==
Content-Type: multipart/signed; micalg=pgp-sha1;
        protocol="application/pgp-signature";
        boundary="------------enigECEE018F2D2F44CAD150AAC4"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigECEE018F2D2F44CAD150AAC4
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200504-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Mozilla Firefox, Mozilla Suite: Multiple vulnerabilities
      Date: April 19, 2005
      Bugs: #89303, #89305
        ID: 200504-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

New Mozilla Firefox and Mozilla Suite releases fix new security
vulnerabilities, including memory disclosure and various ways of
executing JavaScript code with elevated privileges.

Background
==========

The Mozilla Suite is a popular all-in-one web browser that includes a
mail and news reader. Mozilla Firefox is the next-generation browser
from the Mozilla project.

Affected packages
=================

    -------------------------------------------------------------------
     Package                         /  Vulnerable  /       Unaffected
    -------------------------------------------------------------------
  1  www-client/mozilla-firefox           < 1.0.3             >= 1.0.3
  2  www-client/mozilla-firefox-bin       < 1.0.3             >= 1.0.3
  3  www-client/mozilla                   < 1.7.7             >= 1.7.7
  4  www-client/mozilla-bin               < 1.7.7             >= 1.7.7
    -------------------------------------------------------------------
     4 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

The following vulnerabilities were found and fixed in the Mozilla Suite
and Mozilla Firefox:

* Vladimir V. Perepelitsa reported a memory disclosure bug in
  JavaScript's regular expression string replacement when using an
  anonymous function as the replacement argument (CAN-2005-0989).

* moz_bug_r_a4 discovered that Chrome UI code was overly trusting DOM
  nodes from the content window, allowing privilege escalation via DOM
  property overrides.

* Michael Krax reported a possibility to run JavaScript code with
  elevated privileges through the use of javascript: favicons.

* Michael Krax also discovered that malicious Search plugins could
  run JavaScript in the context of the displayed page or stealthily
  replace existing search plugins.

* shutdown discovered a technique to pollute the global scope of a
  window in a way that persists from page to page.

* Doron Rosenberg discovered a possibility to run JavaScript with
  elevated privileges when the user asks to "Show" a blocked popup that
  contains a JavaScript URL.

* Finally, Georgi Guninski reported missing Install object instance
  checks in the native implementations of XPInstall-related JavaScript
  objects.

The following Firefox-specific vulnerabilities have also been
discovered:

* Kohei Yoshino discovered a new way to abuse the sidebar panel to
  execute JavaScript with elevated privileges.

* Omar Khan reported that the Plugin Finder Service can be tricked to
  open javascript: URLs with elevated privileges.

Impact
======

The various JavaScript execution with elevated privileges issues can be
exploited by a remote attacker to install malicious code or steal data.
The memory disclosure issue can be used to reveal potentially sensitive
information. Finally, the cache pollution issue and search plugin abuse
can be leveraged in cross-site-scripting attacks.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Firefox users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.3"

All Mozilla Firefox binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose
">=www-client/mozilla-firefox-bin-1.0.3"

All Mozilla Suite users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.7"

All Mozilla Suite binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.7"

References
==========

  [ 1 ] Mozilla Security Advisories
        http://www.mozilla.org/projects/security/known-vulnerabilities.html
  [ 2 ] CAN-2005-0989
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0989

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200504-18.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enigECEE018F2D2F44CAD150AAC4
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFCZOz+vcL1obalX08RAjL+AJ9aFEnAAJvRsyxkVC9R0NmuxRHblgCgmWnd
oufOw8+LSvtazFVRHPB/fgQ=
=tSTy
-----END PGP SIGNATURE-----

--------------enigECEE018F2D2F44CAD150AAC4--

--===============1850046089==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
--===============1850046089==--

------------------------------

End of this Digest
******************

-- 
Raj Mathur                [EMAIL PROTECTED]      http://kandalaya.org/
       GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
                      It is the mind that moves

_______________________________________________
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/

Reply via email to