Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in thunderbird
ID: MDKSA-2005:127
Distribution: Mandriva
Plattformen: Mandriva 10.2
Datum: Fr, 29. Juli 2005, 13:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2260
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2261
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2265
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2266
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2269
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2270
http://secunia.com/advisories/15549/
http://www.mozilla.org/security/announce/mfsa2005-40.html
http://www.mozilla.org/security/announce/mfsa2005-41.html
http://www.mozilla.org/security/announce/mfsa2005-44.html
http://www.mozilla.org/security/announce/mfsa2005-45.html
http://www.mozilla.org/security/announce/mfsa2005-46.html
http://www.mozilla.org/security/announce/mfsa2005-50.html
http://www.mozilla.org/security/announce/mfsa2005-52.html
http://www.mozilla.org/security/announce/mfsa2005-55.html
http://www.mozilla.org/security/announce/mfsa2005-56.html
Applikationen: Mozilla Thunderbird

Originalnachricht

This is a multi-part message in MIME format...

------------=_1122613304-740-5731

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Update Advisory
_______________________________________________________________________

Package name: mozilla-thunderbird
Advisory ID: MDKSA-2005:127
Date: July 28th, 2005

Affected versions: 10.2
______________________________________________________________________

Problem Description:

A number of vulnerabilities were reported and fixed in Thunderbird 1.0.5
and Mozilla 1.7.9. The following vulnerabilities have been backported
and patched for this update:

The native implementations of InstallTrigger and other XPInstall-
related javascript objects did not properly validate that they were
called on instances of the correct type. By passing other objects,
even raw numbers, the javascript interpreter would jump to the wrong
place in memory. Although no proof of concept has been developed we
believe this could be exploited (MFSA 2005-40).

moz_bug_r_a4 reported several exploits giving an attacker the ability
to install malicious code or steal data, requiring only that the user
do commonplace actions like clicking on a link or open the context
menu. The common cause in each case was privileged UI code ("chrome")
being overly trusting of DOM nodes from the content window. Scripts in
the web page can override properties and methods of DOM nodes and
shadow the native values, unless steps are taken to get the true
underlying values (MFSA 2005-41).

Additional checks were added to make sure Javascript eval and Script
objects are run with the privileges of the context that created them,
not the potentially elevated privilege of the context calling them in
order to protect against an additional variant of MFSA 2005-41
(MFSA 2005-44).

In several places the browser UI did not correctly distinguish between
true user events, such as mouse clicks or keystrokes, and synthetic
events genenerated by web content. The problems ranged from minor
annoyances like switching tabs or entering full-screen mode, to a
variant on MFSA 2005-34 Synthetic events are now prevented from
reaching the browser UI entirely rather than depend on each potentially
spoofed function to protect itself from untrusted events
(MFSA 2005-45).

Scripts in XBL controls from web content continued to be run even when
Javascript was disabled. By itself this causes no harm, but it could be
combined with most script-based exploits to attack people running
vulnerable versions who thought disabling javascript would protect
them. In the Thunderbird and Mozilla Suite mail clients Javascript is
disabled by default for protection against denial-of-service attacks
and worms; this vulnerability could be used to bypass that protection
(MFSA 2005-46).

When InstallVersion.compareTo() is passed an object rather than a
string it assumed the object was another InstallVersion without
verifying it. When passed a different kind of object the browser would
generally crash with an access violation. shutdown has demonstrated
that different javascript objects can be passed on some OS versions to
get control over the instruction pointer. We assume this could be
developed further to run arbitrary machine code if the attacker can get
exploit code loaded at a predictable address (MFSA 2005-50).

A child frame can call top.focus() even if the framing page comes from
a different origin and has overridden the focus() routine. The call is
made in the context of the child frame. The attacker would look for a
target site with a framed page that makes this call but doesn't verify
that its parent comes from the same site. The attacker could steal
cookies and passwords from the framed page, or take actions on behalf
of a signed-in user. This attack would work only against sites that use
frames in this manner (MFSA 2005-52).

Parts of the browser UI relied too much on DOM node names without
taking different namespaces into account and verifying that nodes
really were of the expected type. An XHTML document could be used to
create fake <IMG> elements, for example, with content-defined
properties that the browser would access as if they were the trusted
built-in properties of the expected HTML elements. The severity of the
vulnerability would depend on what the attacker could convince the
victim to do, but could result in executing user-supplied script with
elevated "chrome" privileges. This could be used to install malicious
software on the victim's machine (MFSA 2005-55).

Improper cloning of base objects allowed web content scripts to walk up
the prototype chain to get to a privileged object. This could be used
to execute code with enhanced privileges (MFSA 2005-56).

The updated packages have been patched to address these issue.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2260
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2261
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2265
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2266
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2269
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2270
http://www.mozilla.org/security/announce/mfsa2005-40.html
http://www.mozilla.org/security/announce/mfsa2005-41.html
http://www.mozilla.org/security/announce/mfsa2005-44.html
http://www.mozilla.org/security/announce/mfsa2005-45.html
http://www.mozilla.org/security/announce/mfsa2005-46.html
http://www.mozilla.org/security/announce/mfsa2005-50.html
http://www.mozilla.org/security/announce/mfsa2005-52.html
http://www.mozilla.org/security/announce/mfsa2005-55.html
http://www.mozilla.org/security/announce/mfsa2005-56.html
http://secunia.com/advisories/15549/
______________________________________________________________________

Updated Packages:

Mandrakelinux 10.2:
c5513d4936daccacf32a269955aab5e3
10.2/RPMS/mozilla-thunderbird-1.0.2-2.1.102mdk.i586.rpm
47c31106dcd41d9ebc7cf75db8c7cd8b
10.2/RPMS/mozilla-thunderbird-devel-1.0.2-2.1.102mdk.i586.rpm
348c4fef5cd18162ef7012176db573ee
10.2/RPMS/mozilla-thunderbird-enigmail-1.0.2-2.1.102mdk.i586.rpm
ba650af5452d16435b872b1bdb8e7c13
10.2/RPMS/mozilla-thunderbird-enigmime-1.0.2-2.1.102mdk.i586.rpm
893d9c6ed194b8ec828aada5511e0404
10.2/SRPMS/mozilla-thunderbird-1.0.2-2.1.102mdk.src.rpm

Mandrakelinux 10.2/X86_64:
c2a98ab44b911f192d5d16ba3db2817e
x86_64/10.2/RPMS/mozilla-thunderbird-1.0.2-2.1.102mdk.x86_64.rpm
621eb09e3cbaa82dea7a4f1ce7e7381a
x86_64/10.2/RPMS/mozilla-thunderbird-devel-1.0.2-2.1.102mdk.x86_64.rpm
f206ad704f5167a45eeeb6f0bc0956e2
x86_64/10.2/RPMS/mozilla-thunderbird-enigmail-1.0.2-2.1.102mdk.x86_64.rpm
ac1b7057ecb344292f9264131ecaa93c
x86_64/10.2/RPMS/mozilla-thunderbird-enigmime-1.0.2-2.1.102mdk.x86_64.rpm
893d9c6ed194b8ec828aada5511e0404
x86_64/10.2/SRPMS/mozilla-thunderbird-1.0.2-2.1.102mdk.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFC6bU2mqjQ0CJFipgRAphhAKCifPzDxFr03aiA38ZFQSjHVwMObACgnHX7
Vn1jD7VmZ3Lo9bCqAuNswrA=
=JCza
-----END PGP SIGNATURE-----


------------=_1122613304-740-5731
Content-Disposition: inline; filename="message.footer"
Content-Transfer-Encoding: 8bit

To unsubscribe, send a email to sympa@mandrivalinux.org
with this subject : unsubscribe security-announce
_______________________________________________________
Want to buy your Pack or Services from Mandriva?
Go to http://www.mandrivastore.com
Join the Club : http://www.mandrivaclub.com
_______________________________________________________



------------=_1122613304-740-5731--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung