Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Thunderbird
ID: 200507-17
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 19. Juli 2005, 13:00
Referenzen: Keine Angabe
Applikationen:

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigF416A14DE4D10FFB7ACDED9D
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200507-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mozilla Thunderbird: Multiple vulnerabilities
Date: July 18, 2005
Bugs: #98855
ID: 200507-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Several vulnerabilities in Mozilla Thunderbird allow attacks ranging
from execution of script code with elevated privileges to information
leak.

Background
==========

Mozilla Thunderbird is the next-generation mail client from the Mozilla
project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mozilla-thunderbird < 1.0.5 >= 1.0.5
2 mozilla-thunderbird-bin < 1.0.5 >= 1.0.5
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

The following vulnerabilities were found and fixed in Mozilla
Thunderbird:

* "moz_bug_r_a4" and "shutdown" discovered that Thunderbird was
improperly cloning base objects (MFSA 2005-56).

* "moz_bug_r_a4" also reported that Thunderbird was overly trusting
contents, allowing privilege escalation via property overrides (MFSA
2005-41, 2005-44), that it failed to validate XHTML DOM nodes
properly (MFSA 2005-55), and that XBL scripts ran even when
Javascript is disabled (MFSA 2005-46).

* "shutdown" discovered a possibly exploitable crash in
InstallVersion.compareTo (MFSA 2005-50).

* Andreas Sandblad from Secunia reported that a child frame can call
top.focus() even if the framing page comes from a different origin
and has overridden the focus() routine (MFSA 2005-52).

* Georgi Guninski reported missing Install object instance checks in
the native implementations of XPInstall-related JavaScript objects
(MFSA 2005-40).

* Finally, Vladimir V. Perepelitsa discovered a memory disclosure bug
in JavaScript's regular expression string replacement when using an
anonymous function as the replacement argument (CAN-2005-0989 and
MFSA 2005-33).

Impact
======

A remote attacker could craft malicious email messages that would
leverage these issues to inject and execute arbitrary script code with
elevated privileges or help in stealing information.

Workaround
==========

There are no known workarounds for all the issues at this time.

Resolution
==========

All Mozilla Thunderbird users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=mail-client/mozilla-thunderbird-1.0.5"

All Mozilla Thunderbird binary users should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=mail-client/mozilla-thunderbird-bin-1.0.5"

References
==========

[ 1 ] Mozilla Foundation Security Advisories

http://www.mozilla.org/projects/security/known-vulnerabilities.html#Thunderbird
[ 2 ] CAN-2005-0989
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0989

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200507-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enigF416A14DE4D10FFB7ACDED9D
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFC210VvcL1obalX08RAkrHAKCsz2vEKo0weeFBQU98MLvxPgUyAgCdHe23
ieX3/3oRMbQuHQcrN1EwdTs=
=7yrW
-----END PGP SIGNATURE-----

--------------enigF416A14DE4D10FFB7ACDED9D
Content-Disposition: attachment
Content-Transfer-Encoding: 7bit

--------------enigF416A14DE4D10FFB7ACDED9D--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung