Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in firefox
ID: 200507-14
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 16. Juli 2005, 13:00
Referenzen: Keine Angabe
Applikationen:

Originalnachricht

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200507-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mozilla Firefox: Multiple vulnerabilities
Date: July 15, 2005
Bugs: #95199
ID: 200507-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Several vulnerabilities in Mozilla Firefox allow attacks ranging from
execution of script code with elevated privileges to information leak.

Background
==========

Mozilla Firefox is the next-generation web browser from the Mozilla
project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/mozilla-firefox < 1.0.5 >= 1.0.5
2 www-client/mozilla-firefox-bin < 1.0.5 >= 1.0.5
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

The following vulnerabilities were found and fixed in Mozilla Firefox:

* "moz_bug_r_a4" and "shutdown" discovered that Firefox was
improperly cloning base objects (MFSA 2005-56).

* Michael Krax reported that Firefox was not correctly handling
JavaScript URLs from external applications (MFSA 2005-53), and that
the "Set as wallpaper" function in versions 1.0.3 and 1.0.4 could be
abused to load JavaScript (MFSA 2005-47).

* Several researchers reported ways to trick Firefox into accepting
events generated by web content (MFSA 2005-45).

* Kohei Yoshino discovered a new way to inject script from the
sidebar panel using data: (MFSA 2005-49).

* "moz_bug_r_a4" reported that Firefox failed to validate XHTML DOM
nodes properly (MFSA 2005-55), and that XBL scripts ran even when
Javascript is disabled (MFSA 2005-46).

* "shutdown" discovered a possibly exploitable crash in
InstallVersion.compareTo (MFSA 2005-50).

* Finally, Secunia discovered that a child frame can call top.focus()
even if the framing page comes from a different origin and has
overridden the focus() routine (MFSA 2005-52), and that the frame
injection spoofing bug fixed in 1.0.2 was mistakenly reintroduced in
1.0.3 and 1.0.4 (MFSA 2005-51).

Impact
======

A remote attacker could craft malicious web pages that would leverage
these issues to inject and execute arbitrary script code with elevated
privileges, steal cookies or other information from web pages, or spoof
content.

Workaround
==========

There are no known workarounds for all the issues at this time.

Resolution
==========

All Mozilla Firefox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=www-client/mozilla-firefox-1.0.5"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=www-client/mozilla-firefox-bin-1.0.5"

References
==========

[ 1 ] Mozilla Foundation Security Advisories

http://www.mozilla.org/projects/security/known-vulnerabilities.html#Firefox

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200507-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung