exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200503-10

Gentoo Linux Security Advisory 200503-10
Posted Mar 7, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200503-10 - Mozilla Firefox is vulnerable to a local file deletion issue and to various issues allowing to trick the user into trusting fake web sites or interacting with privileged content.

tags | advisory, web, local
systems | linux, gentoo
advisories | CVE-2004-1156, CVE-2005-0230, CVE-2005-0231, CVE-2005-0232, CVE-2005-0233, CVE-2005-0255, CVE-2005-0527, CVE-2005-0578, CVE-2005-0584, CVE-2005-0585, CVE-2005-0586, CVE-2005-0588, CVE-2005-0589, CVE-2005-0590, CVE-2005-0591, CVE-2005-0592, CVE-2005-0593
SHA-256 | 4cecdc04f6f518ab2570d50d829eb42c02b3fe6e986324c565075865f4a080bd

Gentoo Linux Security Advisory 200503-10

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200503-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mozilla Firefox: Various vulnerabilities
Date: March 04, 2005
Bugs: #83267
ID: 200503-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Mozilla Firefox is vulnerable to a local file deletion issue and to
various issues allowing to trick the user into trusting fake web sites
or interacting with privileged content.

Background
==========

Mozilla Firefox is the popular next-generation browser from the Mozilla
project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-www/mozilla-firefox < 1.0.1 >= 1.0.1
2 net-www/mozilla-firefox-bin < 1.0.1 >= 1.0.1
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

The following vulnerabilities were found and fixed in Mozilla Firefox:

* Michael Krax reported that plugins can be used to load privileged
content and trick the user to interact with it (CAN-2005-0232,
CAN-2005-0527)

* Michael Krax also reported potential spoofing or
cross-site-scripting issues through overlapping windows, image
drag-and-drop, and by dropping javascript: links on tabs
(CAN-2005-0230, CAN-2005-0231, CAN-2005-0591)

* Daniel de Wildt and Gael Delalleau discovered a memory overwrite in
a string library (CAN-2005-0255)

* Wind Li discovered a possible heap overflow in UTF8 to Unicode
conversion (CAN-2005-0592)

* Eric Johanson reported that Internationalized Domain Name (IDN)
features allow homograph attacks (CAN-2005-0233)

* Mook, Doug Turner, Kohei Yoshino and M. Deaudelin reported various
ways of spoofing the SSL "secure site" indicator (CAN-2005-0593)

* Matt Brubeck reported a possible Autocomplete data leak
(CAN-2005-0589)

* Georgi Guninski discovered that XSLT can include stylesheets from
arbitrary hosts (CAN-2005-0588)

* Secunia discovered a way of injecting content into a popup opened
by another website (CAN-2004-1156)

* Phil Ringnalda reported a possible way to spoof Install source with
user:pass@host (CAN-2005-0590)

* Jakob Balle from Secunia discovered a possible way of spoofing the
Download dialog source (CAN-2005-0585)

* Christian Schmidt reported a potential spoofing issue in HTTP auth
prompt tab (CAN-2005-0584)

* Andreas Sanblad from Secunia discovered a possible way of spoofing
the Download dialog using the Content-Disposition header
(CAN-2005-0586)

* Finally, Tavis Ormandy of the Gentoo Linux Security Audit Team
discovered that Firefox insecurely creates temporary filenames in
/tmp/plugtmp (CAN-2005-0578)

Impact
======

* By setting up malicious websites and convincing users to follow
untrusted links or obey very specific drag-and-drop or download
instructions, attackers may leverage the various spoofing issues to
fake other websites to get access to confidential information, push
users to download malicious files or make them interact with their
browser preferences.

* The temporary directory issue allows local attackers to overwrite
arbitrary files with the rights of another local user.

* The overflow issues, while not thought to be exploitable, may allow
a malicious downloaded page to execute arbitrary code with the rights
of the user viewing the page.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Firefox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-www/mozilla-firefox-1.0.1"

All Firefox binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-www/mozilla-firefox-bin-1.0.1"

References
==========

[ 1 ] CAN-2004-1156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1156
[ 2 ] CAN-2005-0230
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0230
[ 3 ] CAN-2005-0231
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0231
[ 4 ] CAN-2005-0232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0232
[ 5 ] CAN-2005-0233
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0233
[ 6 ] CAN-2005-0255
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0255
[ 7 ] CAN-2005-0527
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0527
[ 8 ] CAN-2005-0578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0578
[ 9 ] CAN-2005-0584
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0584
[ 10 ] CAN-2005-0585
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0585
[ 11 ] CAN-2005-0586
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0586
[ 12 ] CAN-2005-0588
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0588
[ 13 ] CAN-2005-0589
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0589
[ 14 ] CAN-2005-0590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0590
[ 15 ] CAN-2005-0591
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0591
[ 16 ] CAN-2005-0592
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0592
[ 17 ] CAN-2005-0593
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0593
[ 18 ] Mozilla Security Advisories
http://www.mozilla.org/projects/security/known-vulnerabilities.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200503-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close