exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200503-30

Gentoo Linux Security Advisory 200503-30
Posted Mar 25, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200503-30 - The Mozilla Suite is vulnerable to multiple issues ranging from the remote execution of arbitrary code to various issues allowing to trick the user into trusting fake web sites or interacting with privileged content. Versions less than 1.7.6 are affected.

tags | advisory, remote, web, arbitrary
systems | linux, gentoo
advisories | CVE-2004-1156, CVE-2005-0230, CVE-2005-0231, CVE-2005-0232, CVE-2005-0233, CVE-2005-0255, CVE-2005-0399, CVE-2005-0401, CVE-2005-0527, CVE-2005-0578, CVE-2005-0584, CVE-2005-0585, CVE-2005-0588, CVE-2005-0590, CVE-2005-0591, CVE-2005-0592, CVE-2005-0593
SHA-256 | 9d55011510391e93916e5659f46da84667ab40997ad14fd73ea21b14aba0b7b5

Gentoo Linux Security Advisory 200503-30

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200503-30
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mozilla Suite: Multiple vulnerabilities
Date: March 25, 2005
Bugs: #84074
ID: 200503-30

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The Mozilla Suite is vulnerable to multiple issues ranging from the
remote execution of arbitrary code to various issues allowing to trick
the user into trusting fake web sites or interacting with privileged
content.

Background
==========

The Mozilla Suite is a popular all-in-one web browser that includes a
mail and news reader.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/mozilla < 1.7.6 >= 1.7.6
2 www-client/mozilla-bin < 1.7.6 >= 1.7.6
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

The following vulnerabilities were found and fixed in the Mozilla
Suite:

* Mark Dowd from ISS X-Force reported an exploitable heap overrun in
the GIF processing of obsolete Netscape extension 2 (CAN-2005-0399)

* Michael Krax reported that plugins can be used to load privileged
content and trick the user to interact with it (CAN-2005-0232,
CAN-2005-0527)

* Michael Krax also reported potential spoofing or
cross-site-scripting issues through overlapping windows, image or
scrollbar drag-and-drop, and by dropping javascript: links on tabs
(CAN-2005-0230, CAN-2005-0231, CAN-2005-0401, CAN-2005-0591)

* Daniel de Wildt and Gael Delalleau discovered a memory overwrite in
a string library (CAN-2005-0255)

* Wind Li discovered a possible heap overflow in UTF8 to Unicode
conversion (CAN-2005-0592)

* Eric Johanson reported that Internationalized Domain Name (IDN)
features allow homograph attacks (CAN-2005-0233)

* Mook, Doug Turner, Kohei Yoshino and M. Deaudelin reported various
ways of spoofing the SSL "secure site" indicator (CAN-2005-0593)

* Georgi Guninski discovered that XSLT can include stylesheets from
arbitrary hosts (CAN-2005-0588)

* Secunia discovered a way of injecting content into a popup opened
by another website (CAN-2004-1156)

* Phil Ringnalda reported a possible way to spoof Install source with
user:pass@host (CAN-2005-0590)

* Jakob Balle from Secunia discovered a possible way of spoofing the
Download dialog source (CAN-2005-0585)

* Christian Schmidt reported a potential spoofing issue in HTTP auth
prompt tab (CAN-2005-0584)

* Finally, Tavis Ormandy of the Gentoo Linux Security Audit Team
discovered that Mozilla insecurely creates temporary filenames in
/tmp/plugtmp (CAN-2005-0578)

Impact
======

* The GIF heap overflow could be triggered by a malicious GIF image
that would end up executing arbitrary code with the rights of the
user running Mozilla. The other overflow issues, while not thought to
be exploitable, would have the same impact

* By setting up malicious websites and convincing users to follow
untrusted links or obey very specific drag-and-drop or download
instructions, attackers may leverage the various spoofing issues to
fake other websites to get access to confidential information, push
users to download malicious files or make them interact with their
browser preferences

* The temporary directory issue allows local attackers to overwrite
arbitrary files with the rights of another local user

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Suite users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.6"

All Mozilla Suite binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.6"

References
==========

[ 1 ] CAN-2004-1156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1156
[ 2 ] CAN-2005-0230
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0230
[ 3 ] CAN-2005-0231
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0231
[ 4 ] CAN-2005-0232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0232
[ 5 ] CAN-2005-0233
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0233
[ 6 ] CAN-2005-0255
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0255
[ 7 ] CAN-2005-0399
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0399
[ 8 ] CAN-2005-0401
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0401
[ 9 ] CAN-2005-0527
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0527
[ 10 ] CAN-2005-0578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0578
[ 11 ] CAN-2005-0584
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0584
[ 12 ] CAN-2005-0585
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0585
[ 13 ] CAN-2005-0588
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0588
[ 14 ] CAN-2005-0590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0590
[ 15 ] CAN-2005-0591
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0591
[ 16 ] CAN-2005-0592
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0592
[ 17 ] CAN-2005-0593
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0593
[ 18 ] Mozilla Security Advisories
http://www.mozilla.org/projects/security/known-vulnerabilities.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200503-30.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close