exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Linux Security Advisory 1253-1

Debian Linux Security Advisory 1253-1
Posted Jan 29, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1253-1 - Several security related problems have been discovered in Mozilla and derived products such as Mozilla Firefox. Several vulnerabilities in the layout engine allow remote attackers to cause a denial of service and possibly permit them to execute arbitrary code. Several vulnerabilities in the JavaScript engine allow remote attackers to cause a denial of service and possibly permit them to execute arbitrary code. A bug in the js_dtoa function allows remote attackers to cause a denial of service. "shutdown" discovered a vulnerability that allows remote attackers to gain privileges and install malicious code via the watch JavaScript function. Steven Michaud discovered a programming bug that allows remote attackers to cause a denial of service. "moz_bug_r_a4" reported that the src attribute of an IMG element could be used to inject JavaScript code.

tags | advisory, remote, denial of service, arbitrary, javascript, vulnerability
systems | linux, debian
advisories | CVE-2006-6497, CVE-2006-6498, CVE-2006-6499, CVE-2006-6501, CVE-2006-6502, CVE-2006-6503
SHA-256 | 903b8d0b1637e035832fd2e1b4594cbb4040713c207066157a72c19363a420f3

Debian Linux Security Advisory 1253-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 1253-1 security@debian.org
http://www.debian.org/security/ Martin Schulze
January 27th, 2006 http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package : mozilla-firefox
Vulnerability : several
Problem type : remote
Debian-specific: no
CVE IDs : CVE-2006-6497 CVE-2006-6498 CVE-2006-6499 CVE-2006-6501
CVE-2006-6502 CVE-2006-6503
CERT advisories: VU#263412 VU#405092 VU#427972 VU#428500 VU#447772 VU#606260
BugTraq ID : 21668

Several security related problems have been discovered in Mozilla and
derived products such as Mozilla Firefox. The Common Vulnerabilities
and Exposures project identifies the following vulnerabilities:

CVE-2006-6497

Several vulnerabilities in the layout engine allow remote
attackers to cause a denial of service and possibly permit them to
execute arbitrary code. [MFSA 2006-68]

CVE-2006-6498

Several vulnerabilities in the JavaScript engine allow remote
attackers to cause a denial of service and possibly permit them to
execute arbitrary code. [MFSA 2006-68]

CVE-2006-6499

A bug in the js_dtoa function allows remote attackers to cause a
denial of service. [MFSA 2006-68]

CVE-2006-6501

"shutdown" discovered a vulnerability that allows remote attackers
to gain privileges and install malicious code via the watch
JavaScript function. [MFSA 2006-70]

CVE-2006-6502

Steven Michaud discovered a programming bug that allows remote
attackers to cause a denial of service. [MFSA 2006-71]

CVE-2006-6503

"moz_bug_r_a4" reported that the src attribute of an IMG element
could be used to inject JavaScript code. [MFSA 2006-72]

For the stable distribution (sarge) these problems have been fixed in
version 1.0.4-2sarge15.

For the testing and unstable distribution (sid and etch) these
problems have been fixed in version 2.0.0.1+dfsg-2 of iceweasel.

We recommend that you upgrade your firefox and iceweasel packages.


Upgrade Instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given at the end of this advisory:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge15.dsc
Size/MD5 checksum: 1003 7a91bbe0e74f171d77a4ca269dbdc478
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge15.diff.gz
Size/MD5 checksum: 474490 e2c0763d61d113df926c1c227456bbd9
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4.orig.tar.gz
Size/MD5 checksum: 40212297 8e4ba81ad02c7986446d4e54e978409d

Alpha architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge15_alpha.deb
Size/MD5 checksum: 11220962 3c4c671efcb89c479d60de7a1a865066
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge15_alpha.deb
Size/MD5 checksum: 172362 154963378cd94acb45e1ec5466ca4e26
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge15_alpha.deb
Size/MD5 checksum: 63256 b03373f5d1cbeef3fec78c9c35901a49

AMD64 architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge15_amd64.deb
Size/MD5 checksum: 9426720 53465fbeaae00e568a11fc98071e2599
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge15_amd64.deb
Size/MD5 checksum: 166126 676db838b32395439ccb0ad94c5cb6c5
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge15_amd64.deb
Size/MD5 checksum: 61698 9d62947f05f67824f6acdbb6849d8443

ARM architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge15_arm.deb
Size/MD5 checksum: 8242282 db2f7d98470eabe0df22a7798b0ba917
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge15_arm.deb
Size/MD5 checksum: 157606 2ecff3c59b30d58d324c2181b8c9664e
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge15_arm.deb
Size/MD5 checksum: 57014 cb1570fe60d5894279ff58edc456e466

HP Precision architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge15_hppa.deb
Size/MD5 checksum: 10297836 e46bcca63ab150b59dfd933edd5fdc9c
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge15_hppa.deb
Size/MD5 checksum: 169058 2e4006377e30e9549a8f1735fd1d50a2
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge15_hppa.deb
Size/MD5 checksum: 62136 f3042f056a3a26440ab125e47549ccb0

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge15_i386.deb
Size/MD5 checksum: 8916106 045df40e5bc26ce66e0a9708a5a4406b
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge15_i386.deb
Size/MD5 checksum: 161328 9f771fcd1d6ae2ad5c41fe4012f52d66
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge15_i386.deb
Size/MD5 checksum: 58556 4d36f81b43b0e07fc44f81b7560eb327

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge15_ia64.deb
Size/MD5 checksum: 11660624 b47ecd6f9129cb4970d97cfa99b77653
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge15_ia64.deb
Size/MD5 checksum: 171674 14771b5aa0078184992a9fdcf67a1f8f
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge15_ia64.deb
Size/MD5 checksum: 66364 4b1e1e5db1abcc3368d841c696a497db

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge15_m68k.deb
Size/MD5 checksum: 8192976 adf581a8801c9f365f3e765d6e3a3a29
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge15_m68k.deb
Size/MD5 checksum: 160214 9ce1961a0000a4788878ebe53c7c515f
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge15_m68k.deb
Size/MD5 checksum: 57834 2eb9d8b137c39a2e75a56e9164378bbc

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge15_mips.deb
Size/MD5 checksum: 9951454 bd75f4899632816616e3f0273b44e108
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge15_mips.deb
Size/MD5 checksum: 159146 d31b344e3c0863461ec29cc07532ab87
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge15_mips.deb
Size/MD5 checksum: 58830 6e2ad1643da5957b6c8e989d4a81509f

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge15_mipsel.deb
Size/MD5 checksum: 9830190 8d0c563b758cdadbcf2e3b86f2850f2c
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge15_mipsel.deb
Size/MD5 checksum: 158714 428a2937da93e1244cbe402e944dfbc3
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge15_mipsel.deb
Size/MD5 checksum: 58650 536f3b4d48383f1c82f0119c375eba13

PowerPC architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge15_powerpc.deb
Size/MD5 checksum: 8587718 8d219ce9e684b86babfe31db9d7d9658
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge15_powerpc.deb
Size/MD5 checksum: 159762 41f3707945d5edae6ee1ac90bdef5cab
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge15_powerpc.deb
Size/MD5 checksum: 60936 1a79408acd12828a3710393e05d99914

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge15_s390.deb
Size/MD5 checksum: 9664168 3d170234a8262c9550a44cbfdef19167
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge15_s390.deb
Size/MD5 checksum: 166744 6cdced48100ed59777c717b467575f5c
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge15_s390.deb
Size/MD5 checksum: 61132 87db06fafd41757613c3d21803b07388

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge15_sparc.deb
Size/MD5 checksum: 8678854 96845c6056363d04b89a8baa309976ac
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge15_sparc.deb
Size/MD5 checksum: 159968 6b6a76011691bb32921504e5294bb846
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge15_sparc.deb
Size/MD5 checksum: 57382 e47b883118262433e5caf0d4069a6bda


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFFu5tsW5ql+IAeqTIRArKRAJ0Zg/MprBNXj4gPpTWgzkovkyR1hgCgjY/L
XsWZc4NbuaBGkDub/DpXGZA=
=+8k6
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close