lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri Mar 25 13:21:46 2005
From: koon at gentoo.org (Thierry Carrez)
Subject: [ GLSA 200503-32 ] Mozilla Thunderbird: Multiple
	vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200503-32
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Mozilla Thunderbird: Multiple vulnerabilities
      Date: March 25, 2005
      Bugs: #84075
        ID: 200503-32

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Mozilla Thunderbird is vulnerable to multiple issues, including the
remote execution of arbitrary code through malicious GIF images.

Background
==========

Mozilla Thunderbird is the next-generation mail client from the Mozilla
project.

Affected packages
=================

    -------------------------------------------------------------------
     Package                  /  Vulnerable  /              Unaffected
    -------------------------------------------------------------------
  1  mozilla-thunderbird           < 1.0.2                    >= 1.0.2
  2  mozilla-thunderbird-bin       < 1.0.2                    >= 1.0.2
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

The following vulnerabilities were found and fixed in Mozilla
Thunderbird:

* Mark Dowd from ISS X-Force reported an exploitable heap overrun in
  the GIF processing of obsolete Netscape extension 2 (CAN-2005-0399)

* Daniel de Wildt and Gael Delalleau discovered a memory overwrite in
  a string library (CAN-2005-0255)

* Wind Li discovered a possible heap overflow in UTF8 to Unicode
  conversion (CAN-2005-0592)

* Phil Ringnalda reported a possible way to spoof Install source with
  user:pass@...t (CAN-2005-0590)

Impact
======

The GIF heap overflow could be triggered by a malicious GIF image that
would end up executing arbitrary code with the rights of the user
running Thunderbird. The other overflow issues, while not thought to be
exploitable, would have the same impact. Furthermore, by setting up
malicious websites and convincing users to follow untrusted links,
attackers may leverage the spoofing issue to trick user into installing
malicious extensions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Thunderbird users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose
">=mail-client/mozilla-thunderbird-1.0.2"

All Mozilla Thunderbird binary users should upgrade to the latest
version:

    # emerge --sync
    # emerge --ask --oneshot --verbose
">=mail-client/mozilla-thunderbird-bin-1.0.2"

References
==========

  [ 1 ] CAN-2005-0255
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0255
  [ 2 ] CAN-2005-0399
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0399
  [ 3 ] CAN-2005-0590
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0590
  [ 4 ] CAN-2005-0592
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0592
  [ 5 ] Mozilla Security Advisories
        http://www.mozilla.org/projects/security/known-vulnerabilities.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200503-32.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: OpenPGP digital signature
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050325/f9bf4d0f/signature.bin

Powered by blists - more mailing lists