The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200505-11 ] Mozilla Suite, Mozilla Firefox: Remote compromise


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
From: Sune Kloppenborg Jeppesen <jaervosz@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200505-11 ] Mozilla Suite, Mozilla Firefox: Remote compromise
Date: Sun, 15 May 2005 10:16:39 +0200
User-Agent: KMail/1.8
Cc: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk,
        security-alerts@linuxsecurity.com
Organization: Gentoo Linux Security Team
X-GPG-Key: http://home.coming.dk/skj.pub.gpg
MIME-Version: 1.0
Content-Type: multipart/signed;
  boundary="nextPart1248212.X7Sb3NDho1";
  protocol="application/pgp-signature";
  micalg=pgp-sha1
Content-Transfer-Encoding: 7bit
Message-Id: <200505151016.52015.jaervosz@gentoo.org.>
X-Virus-Scanned: antivirus-gw at tyumen.ru

--nextPart1248212.X7Sb3NDho1
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200505-11
=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Mozilla Suite, Mozilla Firefox: Remote compromise
      Date: May 15, 2005
      Bugs: #91859, #92393, #92394
        ID: 200505-11

=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Several vulnerabilities in the Mozilla Suite and Firefox allow an
attacker to conduct cross-site scripting attacks or to execute
arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

The Mozilla Suite is a popular all-in-one web browser that includes a
mail and news reader. Mozilla Firefox is the next-generation browser
from the Mozilla project.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

    -------------------------------------------------------------------
     Package                         /  Vulnerable  /       Unaffected
    -------------------------------------------------------------------
  1  www-client/mozilla-firefox           < 1.0.4             >=3D 1.0.4
  2  www-client/mozilla-firefox-bin       < 1.0.4             >=3D 1.0.4
  3  www-client/mozilla                   < 1.7.8             >=3D 1.7.8
  4  www-client/mozilla-bin               < 1.7.8             >=3D 1.7.8
    -------------------------------------------------------------------
     4 affected packages on all of their supported architectures.
    -------------------------------------------------------------------


Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

The Mozilla Suite and Firefox do not properly protect "IFRAME"
JavaScript URLs from being executed in context of another URL in the
history list (CAN-2005-1476). The Mozilla Suite and Firefox also fail
to verify the "IconURL" parameter of the "InstallTrigger.install()"
function (CAN-2005-1477). Michael Krax and Georgi Guninski discovered
that it is possible to bypass JavaScript-injection security checks by
wrapping the javascript: URL within the view-source: or jar:
pseudo-protocols (MFSA2005-43).

Impact
=3D=3D=3D=3D=3D=3D

A malicious remote attacker could use the "IFRAME" issue to execute
arbitrary JavaScript code within the context of another website,
allowing to steal cookies or other sensitive data. By supplying a
javascript: URL as the "IconURL" parameter of the
"InstallTrigger.Install()" function, a remote attacker could also
execute arbitrary JavaScript code. Combining both vulnerabilities with
a website which is allowed to install software or wrapping javascript:
URLs within the view-source: or jar: pseudo-protocols could possibly
lead to the execution of arbitrary code with user privileges.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Affected systems can be protected by disabling JavaScript. However, we
encourage Mozilla Suite or Mozilla Firefox users to upgrade to the
latest available version.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Mozilla Firefox users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dwww-client/mozilla-firefox-1.0.=
4"


All Mozilla Firefox binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose=20
">=3Dwww-client/mozilla-firefox-bin-1.0.4"


All Mozilla Suite users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dwww-client/mozilla-1.7.8"


All Mozilla Suite binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dwww-client/mozilla-bin-1.7.8"


References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

  [ 1 ] CAN-2005-1476
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCAN-2005-1476
  [ 2 ] CAN-2005-1477
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCAN-2005-1477
  [ 3 ] Mozilla Foundation Security Advisory 2005-43
        http://www.mozilla.org/security/announce/mfsa2005-43.html

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200505-11.xml

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--nextPart1248212.X7Sb3NDho1
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQBChwVzzKC5hMHO6rkRAoccAJ9Gsy5pyEpu5WU0DRBrib2UVtG24wCeJ+1W
ZluE580F28ljEZTfIW58DM4=
=/bsB
-----END PGP SIGNATURE-----

--nextPart1248212.X7Sb3NDho1--


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру