[<prev] [next>] [day] [month] [year] [list]
Message-ID: <44525371.8000704@gentoo.org>
Date: Fri, 28 Apr 2006 19:40:01 +0200
From: Thierry Carrez <koon@...too.org>
To: gentoo-announce@...too.org
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
security-alerts@...uxsecurity.com
Subject: [ GLSA 200604-18 ] Mozilla Suite: Multiple
vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200604-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: Mozilla Suite: Multiple vulnerabilities
Date: April 28, 2006
Bugs: #130887
ID: 200604-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Several vulnerabilities in Mozilla Suite allow attacks ranging from
script execution with elevated privileges to information leaks.
Background
==========
The Mozilla Suite is a popular all-in-one web browser that includes a
mail and news reader.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/mozilla < 1.7.13 >= 1.7.13
2 www-client/mozilla-bin < 1.7.13 >= 1.7.13
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------
Description
===========
Several vulnerabilities were found in Mozilla Suite. Version 1.7.13 was
released to fix them.
Impact
======
A remote attacker could craft malicious web pages or emails that would
leverage these issues to inject and execute arbitrary script code with
elevated privileges, steal local files, cookies or other information
from web pages or emails, and spoof content. Some of these
vulnerabilities might even be exploited to execute arbitrary code with
the rights of the user running the client.
Workaround
==========
There are no known workarounds for all the issues at this time.
Resolution
==========
All Mozilla Suite users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.13"
All Mozilla Suite binary users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.13"
References
==========
[ 1 ] CVE-2005-4134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4134
[ 2 ] CVE-2006-0292
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0292
[ 3 ] CVE-2006-0293
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0293
[ 4 ] CVE-2006-0296
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0296
[ 5 ] CVE-2006-0748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0748
[ 6 ] CVE-2006-0749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0749
[ 7 ] CVE-2006-0884
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0884
[ 8 ] CVE-2006-1045
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1045
[ 9 ] CVE-2006-1727
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1727
[ 10 ] CVE-2006-1728
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1728
[ 11 ] CVE-2006-1729
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1729
[ 12 ] CVE-2006-1730
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1730
[ 13 ] CVE-2006-1731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1731
[ 14 ] CVE-2006-1732
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1732
[ 15 ] CVE-2006-1733
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1733
[ 16 ] CVE-2006-1734
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1734
[ 17 ] CVE-2006-1735
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1735
[ 18 ] CVE-2006-1736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1736
[ 19 ] CVE-2006-1737
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1737
[ 20 ] CVE-2006-1738
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1738
[ 21 ] CVE-2006-1739
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1739
[ 22 ] CVE-2006-1740
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1740
[ 23 ] CVE-2006-1741
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1741
[ 24 ] CVE-2006-1742
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1742
[ 25 ] CVE-2006-1790
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1790
[ 26 ] Mozilla Foundation Security Advisories
http://www.mozilla.org/projects/security/known-vulnerabilities.html#Mozilla
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200604-18.xml
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.
License
=======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.0
Download attachment "signature.asc" of type "application/pgp-signature" (259 bytes)
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
Powered by blists - more mailing lists