exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Linux Security Advisory 1161-1

Debian Linux Security Advisory 1161-1
Posted Aug 30, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1161-1 - Several security related problems have been discovered in Mozilla and derived products like Mozilla Firefox.

tags | advisory
systems | linux, debian
advisories | CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3808, CVE-2006-3809, CVE-2006-3811
SHA-256 | f7ab4b5f1233399b5b1b18806a7f4b42c8b5aa932b148f2b3198a7f90e992de9

Debian Linux Security Advisory 1161-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 1161-1 security@debian.org
http://www.debian.org/security/ Martin Schulze
August 29th, 2006 http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package : mozilla-firefox
Vulnerability : several
Problem type : remote
Debian-specific: no
CVE IDs : CVE-2006-3805 CVE-2006-3806 CVE-2006-3807 CVE-2006-3808
CVE-2006-3809 CVE-2006-3811
CERT advisories: VU#655892 VU#687396 VU#876420
BugTraq ID : 19181

Several security related problems have been discovered in Mozilla and
derived products like Mozilla Firefox. The Common Vulnerabilities and
Exposures project identifies the following vulnerabilities:

CVE-2006-3805

The Javascript engine might allow remote attackers to execute
arbitrary code. [MFSA-2006-50]

CVE-2006-3806

Multiple integer overflows in the Javascript engine might allow
remote attackers to execute arbitrary code. [MFSA-2006-50]

CVE-2006-3807

Specially crafted Javascript allows remote attackers to execute
arbitrary code. [MFSA-2006-51]

CVE-2006-3808

Remote AutoConfig (PAC) servers could execute code with elevated
privileges via a specially crafted PAC script. [MFSA-2006-52]

CVE-2006-3809

Scripts with the UniversalBrowserRead privilege could gain
UniversalXPConnect privileges and possibly execute code or obtain
sensitive data. [MFSA-2006-53]

CVE-2006-3811

Multiple vulnerabilities allow remote attackers to cause a denial
of service (crash) and possibly execute arbitrary code.
[MFSA-2006-55]

For the stable distribution (sarge) these problems have been fixed in
version 1.0.4-2sarge10.

For the unstable distribution (sid) these problems have been fixed in
version 1.5.dfsg+1.5.0.5-1.

We recommend that you upgrade your mozilla-firefox package.


Upgrade Instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given at the end of this advisory:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge10.dsc
Size/MD5 checksum: 1003 09583ca7a6bd470e092c5226528ae80c
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge10.diff.gz
Size/MD5 checksum: 419119 3618884176a92d3ac97022e074188e77
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4.orig.tar.gz
Size/MD5 checksum: 40212297 8e4ba81ad02c7986446d4e54e978409d

Alpha architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge10_alpha.deb
Size/MD5 checksum: 11176644 0b0ab73f6c4deebad034c9c5f604d3a0
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge10_alpha.deb
Size/MD5 checksum: 169796 fbfddc6581dd0c7389a6445ecb0ec3f9
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge10_alpha.deb
Size/MD5 checksum: 61598 b07ab088199007de44282145a7721fc3

AMD64 architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge10_amd64.deb
Size/MD5 checksum: 9405310 33590c4e5998a0b7fa9a26b281e7da3c
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge10_amd64.deb
Size/MD5 checksum: 164566 aceef401edf65c2633f27aad978396dc
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge10_amd64.deb
Size/MD5 checksum: 60122 d5250c9fb83f1b7c67123a1bf2191840

ARM architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge10_arm.deb
Size/MD5 checksum: 8228178 aed4e4dbbeefc391454e3f7aebc63a15
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge10_arm.deb
Size/MD5 checksum: 156018 440374f401628e71f4f01057e0418c2c
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge10_arm.deb
Size/MD5 checksum: 55444 02d92e0752b89ff7b049252b6c327300

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge10_i386.deb
Size/MD5 checksum: 8904976 b2441882b3107c287ce1cf4414b7440f
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge10_i386.deb
Size/MD5 checksum: 159774 18cb2b3db08016bc6c4526574f3b72de
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge10_i386.deb
Size/MD5 checksum: 56992 00e9d8fc0cf7b22666627876851a365b

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge10_ia64.deb
Size/MD5 checksum: 11638750 9e7e3b0aee30e3a80a0eec0515d81258
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge10_ia64.deb
Size/MD5 checksum: 170104 d6dc6f919293d517ef990cb46060d115
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge10_ia64.deb
Size/MD5 checksum: 64798 9532185c638659206c6627f5857698ff

HP Precision architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge10_hppa.deb
Size/MD5 checksum: 10281754 c5ec2b8d56096c9efb0efab75dcc9171
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge10_hppa.deb
Size/MD5 checksum: 167484 9e8718e775368564fc6f691e214f651c
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge10_hppa.deb
Size/MD5 checksum: 60578 65426b32ec4d7f2f7fb397aadae7b173

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge10_m68k.deb
Size/MD5 checksum: 8180240 2786b8b54f2748023752d1aec5899fe2
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge10_m68k.deb
Size/MD5 checksum: 158648 869e3cacfa86e6cc68fcb9d98f081607
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge10_m68k.deb
Size/MD5 checksum: 56246 2f14d625a593d86ef0c13c8b7f1391e5

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge10_mips.deb
Size/MD5 checksum: 9939504 c18bb8875373e0e1dd707ad9a6778d87
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge10_mips.deb
Size/MD5 checksum: 157580 8ebfe5494e67be102f9ef48f9af06d82
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge10_mips.deb
Size/MD5 checksum: 57268 a4bd50f5614dace6e1d524372b4d3435

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge10_mipsel.deb
Size/MD5 checksum: 9814412 363c45d54885eee9c6f4c6e0116a68ed
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge10_mipsel.deb
Size/MD5 checksum: 157128 cb46a82ef943f94f10c0224efdb2a336
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge10_mipsel.deb
Size/MD5 checksum: 57090 6971eb188d7dbdf22b032c91ae145111

PowerPC architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge10_powerpc.deb
Size/MD5 checksum: 8576282 1c61ed7a704bed95e6186e5fc1ffb25a
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge10_powerpc.deb
Size/MD5 checksum: 158190 3ab95e22b86f243140f22687feed25af
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge10_powerpc.deb
Size/MD5 checksum: 59370 5cc17f0992b7425b0f8c55422683f453

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge10_s390.deb
Size/MD5 checksum: 9643386 9d62f4ad6fb018b9f6dc3b1e48e11aba
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge10_s390.deb
Size/MD5 checksum: 165116 ab405fffa91e4ac0ab18891dfb763d28
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge10_s390.deb
Size/MD5 checksum: 59560 c7d8aec75403e3fde0e812bac573383a

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge10_sparc.deb
Size/MD5 checksum: 8667678 c65257545e9562877989ca3275df27c0
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge10_sparc.deb
Size/MD5 checksum: 158394 94580d49c505b103d2b60b69022af5ab
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge10_sparc.deb
Size/MD5 checksum: 55812 c0f3f408ea170b5c3b2f6e4542c52b5c


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFE9Ha+W5ql+IAeqTIRAvI/AJ44HxKoYBXTdYjpw1Y0mGtgWRNhcQCfQBco
ubvT6wj8d+xgCnDda4pQVqM=
=uuVl
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close