Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla
ID: 200708-09
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 15. August 2007, 01:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3089
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3656
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3734
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3735
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3737
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3738
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3844
Applikationen:

Originalnachricht


--fdj2RfSjLxBAspz7
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200708-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mozilla products: Multiple vulnerabilities
Date: August 14, 2007
Bugs: #185737, #187205
ID: 200708-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been reported in Mozilla Firefox,
Thunderbird, SeaMonkey and XULRunner, some of which may allow
user-assisted arbitrary remote code execution.

Background
==========

Mozilla Firefox is an open-source web browser from the Mozilla Project,
and Mozilla Thunderbird an email client. The SeaMonkey project is a
community effort to deliver production-quality releases of code derived
=66rom the application formerly known as the 'Mozilla Application
Suite'.
XULRunner is a Mozilla runtime package that can be used to bootstrap
XUL+XPCOM applications like Firefox and Thunderbird.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mozilla-firefox < 2.0.0.6 >=3D 2.0.0.6
2 mozilla-firefox-bin < 2.0.0.6 >=3D 2.0.0.6
3 mozilla-thunderbird < 2.0.0.6 >=3D 2.0.0.6
4 mozilla-thunderbird-bin < 2.0.0.6 >=3D 2.0.0.6
5 seamonkey < 1.1.4 >=3D 1.1.4
6 seamonkey-bin < 1.1.4 >=3D 1.1.4
7 xulrunner < 1.8.1.6 >=3D 1.8.1.6
-------------------------------------------------------------------
7 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

Mozilla developers fixed several bugs, including an issue with
modifying XPCNativeWrappers (CVE-2007-3738), a problem with event
handlers executing elements outside of the document (CVE-2007-3737),
and a cross-site scripting (XSS) vulnerability (CVE-2007-3736). They
also fixed a problem with promiscuous IFRAME access (CVE-2007-3089) and
an XULRunner URL spoofing issue with the wyciwyg:// URI and HTTP 302
redirects (CVE-2007-3656). Denials of Service involving corrupted
memory were fixed in the browser engine (CVE-2007-3734) and the
JavaScript engine (CVE-2007-3735). Finally, another XSS vulnerability
caused by a regression in the CVE-2007-3089 patch was fixed
(CVE-2007-3844).

Impact
======

A remote attacker could entice a user to view a specially crafted web
page that will trigger one of the vulnerabilities, possibly leading to
the execution of arbitrary code or a Denial of Service. It is also
possible for an attacker to perform cross-site scripting attacks, which
could result in the exposure of sensitive information such as login
credentials.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Firefox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dwww-client/mozilla-firefox-2.0.=
0.6"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dwww-client/mozilla-firefox-bin-=
2.0.0.6"

All Mozilla Thunderbird users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dmail-client/mozilla-thunderbird=
-2.0.0.6"

All Mozilla Thunderbird binary users should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dmail-client/mozilla-thunderbird=
-bin-2.0.0.6"

All SeaMonkey users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dwww-client/seamonkey-1.1.4"

All SeaMonkey binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dwww-client/seamonkey-bin-1.1.4"

All XULRunner users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dnet-libs/xulrunner-1.8.1.6"

References
==========

[ 1 ] CVE-2007-3089
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2007-3089
[ 2 ] CVE-2007-3656
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2007-3656
[ 3 ] CVE-2007-3734
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2007-3734
[ 4 ] CVE-2007-3735
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2007-3735
[ 5 ] CVE-2007-3736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2007-3736
[ 6 ] CVE-2007-3737
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2007-3737
[ 7 ] CVE-2007-3738
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2007-3738
[ 8 ] CVE-2007-3844
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2007-3844

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200708-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--fdj2RfSjLxBAspz7
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iQEVAwUBRsI6fDvRww8BFPxFAQJsywf/W0vjGSCU3svsoXuiOq/apLJJcKl1/kDb
mWpkat+0k9aVtY1rAimQnEx6MLlo2IRgtKiMjZwbCHoXJqG/tw++8zQ6QlH6oKYB
HTeU4JpaOdtqRRfkQjXgqIl4RlIch30LkMqEK8NR6qCbZspgFwoWCvgqRIkhdRTp
OmucE9twkQhp/TicVXKtNpw6HYRnOlfk361gdp5TUN5TUALGAl1PozNskwQFyd+r
pvgGY/ZjMQzO2yTEmuQHj3Nz9OeYNuNWKk+IC9wvUwkmbXvBftOWpmUdlvDYPLno
gR7ZDvK2eVfdGYRk+OoETkDgbpHFPKbISZEaRcHsaGti6DX74MpcFg==
=9Dwz
-----END PGP SIGNATURE-----

--fdj2RfSjLxBAspz7--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung