lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun Jul 17 15:08:02 2005
From: koon at gentoo.org (Thierry Carrez)
Subject: [gentoo-announce] [ GLSA 200503-31 ] Mozilla
	Firefox: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200503-31
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Mozilla Firefox: Multiple vulnerabilities
      Date: March 25, 2005
      Bugs: #86148
        ID: 200503-31

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Mozilla Firefox 1.0.2 fixes new security vulnerabilities, including the
remote execution of arbitrary code through malicious GIF images or
sidebars.

Background
==========

Mozilla Firefox is the popular next-generation browser from the Mozilla
project.

Affected packages
=================

    -------------------------------------------------------------------
     Package                         /  Vulnerable  /       Unaffected
    -------------------------------------------------------------------
  1  www-client/mozilla-firefox           < 1.0.2             >= 1.0.2
  2  www-client/mozilla-firefox-bin       < 1.0.2             >= 1.0.2
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

The following vulnerabilities were found and fixed in Mozilla Firefox:

* Mark Dowd from ISS X-Force reported an exploitable heap overrun in
  the GIF processing of obsolete Netscape extension 2 (CAN-2005-0399)

* Kohei Yoshino discovered that a page bookmarked as a sidebar could
  bypass privileges control (CAN-2005-0402)

* Michael Krax reported a new way to bypass XUL security restrictions
  through drag-and-drop of items like scrollbars (CAN-2005-0401)

Impact
======

* The GIF heap overflow could be triggered by a malicious GIF image
  that would end up executing arbitrary code with the rights of the
  user running Firefox

* By tricking the user into bookmarking a malicious page as a
  Sidebar, a remote attacker could potentially execute arbitrary code
  with the rights of the user running the browser

* By setting up a malicious website and convincing users to obey very
  specific drag-and-drop instructions, attackers may leverage
  drag-and-drop features to bypass XUL security restrictions, which
  could be used as a stepping stone to exploit other vulnerabilities

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Firefox users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.2"

All Mozilla Firefox binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose
">=www-client/mozilla-firefox-bin-1.0.2"

References
==========

  [ 1 ] CAN-2005-0399
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0399
  [ 2 ] CAN-2005-0401
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0401
  [ 3 ] CAN-2005-0402
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0402
  [ 4 ] Mozilla Security Advisories
        http://www.mozilla.org/projects/security/known-vulnerabilities.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200503-31.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: OpenPGP digital signature
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050717/0ac32d8e/signature.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ