Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Mozilla
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Mozilla
ID: 200509-11
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 18. September 2005, 21:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2871
https://addons.mozilla.org/messages/307259.html
Applikationen:

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigA23E32D409F20108391839AF
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200509-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mozilla Suite, Mozilla Firefox: Buffer overflow
Date: September 18, 2005
Bugs: #105396
ID: 200509-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Mozilla Suite and Firefox are vulnerable to a buffer overflow that
might be exploited to execute arbitrary code.

Background
==========

The Mozilla Suite is a popular all-in-one web browser that includes a
mail and news reader. Mozilla Firefox is the next-generation browser
from the Mozilla project. They both support Internationalized Domain
Names (IDN), which are domain names represented by local language
characters.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/mozilla-firefox <= 1.0.6-r6 >= 1.0.6-r7
2 www-client/mozilla <= 1.7.11-r2 >= 1.7.11-r3
3 www-client/mozilla-firefox-bin <= 1.0.6-r2 Vulnerable!
4 www-client/mozilla-bin <= 1.7.11 Vulnerable!
-------------------------------------------------------------------
NOTE: Certain packages are still vulnerable. Users should migrate
to another package if one is available or wait for the
existing packages to be marked stable by their
architecture maintainers.
-------------------------------------------------------------------
4 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

The Mozilla Suite and Firefox are both vulnerable to a buffer overflow
while processing hostnames containing multiple hyphens. Note that
browsers that have disabled IDN support are immune to this flaw.

Impact
======

A remote attacker could setup a malicious site and entice a victim to
visit it, triggering the buffer overflow and potentially resulting in
the execution of arbitrary code with the victim's privileges.

Workaround
==========

You can disable the IDN support by opening the "about:config" page in
the browser and manually toggling the "network.IDN" property to
"false". Alternatively, you can install a security patch by following
the patching instructions given in References.

Resolution
==========

All Mozilla Firefox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=www-client/mozilla-firefox-1.0.6-r7"

All Mozilla Suite users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=www-client/mozilla-1.7.11-r3"

There are no fixed Mozilla Firefox or Mozilla Suite binaries yet. Users
of the mozilla-bin or mozilla-firefox-bin packages should either switch
to the source-based versions or apply the workaround.

References
==========

[ 1 ] CAN-2005-2871
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2871
[ 2 ] Mozilla Foundation patching instructions
https://addons.mozilla.org/messages/307259.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200509-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enigA23E32D409F20108391839AF
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDLcObvcL1obalX08RAs0oAJ9imO3YVGzUgMVt74G7voewhIKjjgCgopiV
o8Pq1RkRcEW6K9puPZQNgFI=
=/REd
-----END PGP SIGNATURE-----

--------------enigA23E32D409F20108391839AF--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung