The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200706-06 ] Mozilla products: Multiple vulnerabilities


<< Previous INDEX Search src / Print Next >>
Date: Tue, 19 Jun 2007 23:03:55 +0200
From: Raphael Marichez <falco@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200706-06 ] Mozilla products: Multiple vulnerabilities
Message-ID: <20070619210355.GA13743@falco.falcal.net.>
Mail-Followup-To: gentoo-announce@gentoo.org,
        bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk,
        security-alerts@linuxsecurity.com
MIME-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
        protocol="application/pgp-signature"; boundary="OXfL5xGRrasGEqWY"
Content-Disposition: inline
X-Web: http://falco.bz/
X-GPG-fingerprint: 04EB 153A 6B28 3E80 87A9  9B4F A77C 4BDE 021C 5BD2
X-GPG-Key: http://subkeys.pgp.net:11371/pks/lookup?op=get&search=0x021C5BD2
X-GPG-Subkey: http://subkeys.pgp.net:11371/pks/lookup?op=get&search=0x0114FC45
Organization: Gentoo Linux Security Team
User-Agent: Mutt/1.5.13 (2006-08-11)
X-Virus-Scanned: antivirus-gw at tyumen.ru


--OXfL5xGRrasGEqWY
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200706-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: Normal
     Title: Mozilla products: Multiple vulnerabilities
      Date: June 19, 2007
      Bugs: #180436
        ID: 200706-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been reported in Mozilla Firefox,
Thunderbird, SeaMonkey and XULRunner, some of which may allow
user-assisted arbitrary remote code execution.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Mozilla Firefox is an open-source web browser from the Mozilla Project,
and Mozilla Thunderbird an email client. The SeaMonkey project is a
community effort to deliver production-quality releases of code derived
=66rom the application formerly known as the 'Mozilla Application Suite'.
XULRunner is a Mozilla runtime package that can be used to bootstrap
XUL+XPCOM applications like Firefox and Thunderbird.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

    -------------------------------------------------------------------
     Package                  /  Vulnerable  /              Unaffected
    -------------------------------------------------------------------
  1  mozilla-firefox              < 2.0.0.4                 >=3D 2.0.0.4
  2  mozilla-firefox-bin          < 2.0.0.4                 >=3D 2.0.0.4
  3  mozilla-thunderbird          < 2.0.0.4                 >=3D 2.0.0.4
                                                          *>=3D 1.5.0.12
  4  mozilla-thunderbird-bin      < 2.0.0.4                 >=3D 2.0.0.4
                                                          *>=3D 1.5.0.12
  5  seamonkey                     < 1.1.2                    >=3D 1.1.2
  6  seamonkey-bin                 < 1.1.2                    >=3D 1.1.2
  7  xulrunner                    < 1.8.1.4                 >=3D 1.8.1.4
    -------------------------------------------------------------------
     7 affected packages on all of their supported architectures.
    -------------------------------------------------------------------


Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Mozilla developers fixed several bugs involving memory corruption
through various vectors (CVE-2007-2867, CVE-2007-2868). Additionally,
several errors leading to crash, memory exhaustion or CPU consumption
were fixed (CVE-2007-1362, CVE-2007-2869). Finally, errors related to
the APOP protocol (CVE-2007-1558), XSS prevention (CVE-2007-2870) and
spoofing prevention (CVE-2007-2871) were fixed.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could entice a user to view a specially crafted web
page that will trigger one of the vulnerabilities, possibly leading to
the execution of arbitrary code or a Denial of Service. It is also
possible for an attacker to spoof the address bar or other browser
elements, obtain sensitive APOP information, or perform cross-site
scripting attacks, leading to the exposure of sensitive information,
like user credentials.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Mozilla Firefox users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dwww-client/mozilla-firefox-2.0.=
0.4"


All Mozilla Firefox binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dwww-client/mozilla-firefox-bin-=
2.0.0.4"


All Mozilla Thunderbird users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dmail-client/mozilla-thunderbird=
-2.0.0.4"


All Mozilla Thunderbird binary users should upgrade to the latest
version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dmail-client/mozilla-thunderbird=
-bin-2.0.0.4"


All SeaMonkey users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dwww-client/seamonkey-1.1.2"


All SeaMonkey binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dwww-client/seamonkey-bin-1.1.2"


All XULRunner users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dnet-libs/xulrunner-1.8.1.4"


References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

  [ 1 ] CVE-2007-1362
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2007-1362
  [ 2 ] CVE-2007-1558
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2007-1558
  [ 3 ] CVE-2007-2867
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2007-2867
  [ 4 ] CVE-2007-2868
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2007-2868
  [ 5 ] CVE-2007-2869
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2007-2869
  [ 6 ] CVE-2007-2870
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2007-2870
  [ 7 ] CVE-2007-2871
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2007-2871

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200706-06.xml

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--OXfL5xGRrasGEqWY
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iQEVAwUBRnhEuzvRww8BFPxFAQJaiAgAj3ZBDUAaK8CHguuit9KvCQ62BAcR1Nxa
Czh9h6fJFCDe8uiyGAZmk+0EFzogrWIU32VoiY+oQwN73ev9dIcSf57RUtYpQqOK
WEbMmYDjK5zV9dEHKTgTGsCXpnfDZZeaQlj4Sgr4Ir/bJgkZSS/xSrPFZBRrrexq
R7ICRgkedx9iAI6FbIj1DTysIebrCtXIbzDHZJT8MnbR2yYqqS2q0STsA2iF1+zQ
ySenjp8DXWaFu4tDaw4nhLfcQGXygoKw6W/kY7ujJ0CxBrxNn/GDicItIa9XkAU5
GImBNfU1YA87Zui5FGLhgYEM4BeOIK007U/3ZXWK2+1+XIGNu4xz4g==
=0To4
-----END PGP SIGNATURE-----

--OXfL5xGRrasGEqWY--


<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру