lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun Jul 17 14:45:50 2005
From: koon at gentoo.org (Thierry Carrez)
Subject: [gentoo-announce] [ GLSA 200504-18 ] Mozilla
	Firefox, Mozilla Suite: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200504-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Mozilla Firefox, Mozilla Suite: Multiple vulnerabilities
      Date: April 19, 2005
      Bugs: #89303, #89305
        ID: 200504-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

New Mozilla Firefox and Mozilla Suite releases fix new security
vulnerabilities, including memory disclosure and various ways of
executing JavaScript code with elevated privileges.

Background
==========

The Mozilla Suite is a popular all-in-one web browser that includes a
mail and news reader. Mozilla Firefox is the next-generation browser
from the Mozilla project.

Affected packages
=================

    -------------------------------------------------------------------
     Package                         /  Vulnerable  /       Unaffected
    -------------------------------------------------------------------
  1  www-client/mozilla-firefox           < 1.0.3             >= 1.0.3
  2  www-client/mozilla-firefox-bin       < 1.0.3             >= 1.0.3
  3  www-client/mozilla                   < 1.7.7             >= 1.7.7
  4  www-client/mozilla-bin               < 1.7.7             >= 1.7.7
    -------------------------------------------------------------------
     4 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

The following vulnerabilities were found and fixed in the Mozilla Suite
and Mozilla Firefox:

* Vladimir V. Perepelitsa reported a memory disclosure bug in
  JavaScript's regular expression string replacement when using an
  anonymous function as the replacement argument (CAN-2005-0989).

* moz_bug_r_a4 discovered that Chrome UI code was overly trusting DOM
  nodes from the content window, allowing privilege escalation via DOM
  property overrides.

* Michael Krax reported a possibility to run JavaScript code with
  elevated privileges through the use of javascript: favicons.

* Michael Krax also discovered that malicious Search plugins could
  run JavaScript in the context of the displayed page or stealthily
  replace existing search plugins.

* shutdown discovered a technique to pollute the global scope of a
  window in a way that persists from page to page.

* Doron Rosenberg discovered a possibility to run JavaScript with
  elevated privileges when the user asks to "Show" a blocked popup that
  contains a JavaScript URL.

* Finally, Georgi Guninski reported missing Install object instance
  checks in the native implementations of XPInstall-related JavaScript
  objects.

The following Firefox-specific vulnerabilities have also been
discovered:

* Kohei Yoshino discovered a new way to abuse the sidebar panel to
  execute JavaScript with elevated privileges.

* Omar Khan reported that the Plugin Finder Service can be tricked to
  open javascript: URLs with elevated privileges.

Impact
======

The various JavaScript execution with elevated privileges issues can be
exploited by a remote attacker to install malicious code or steal data.
The memory disclosure issue can be used to reveal potentially sensitive
information. Finally, the cache pollution issue and search plugin abuse
can be leveraged in cross-site-scripting attacks.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Firefox users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.3"

All Mozilla Firefox binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose
">=www-client/mozilla-firefox-bin-1.0.3"

All Mozilla Suite users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.7"

All Mozilla Suite binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.7"

References
==========

  [ 1 ] Mozilla Security Advisories
        http://www.mozilla.org/projects/security/known-vulnerabilities.html
  [ 2 ] CAN-2005-0989
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0989

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200504-18.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: OpenPGP digital signature
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050717/87072d2e/signature.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ