what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200711-14

Gentoo Linux Security Advisory 200711-14
Posted Nov 13, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200711-14 - Multiple vulnerabilities have been reported in Mozilla Firefox and SeaMonkey. Various errors in the browser engine and the Javascript engine can be exploited to cause a memory corruption. Before being used in a request, input passed to the user ID when making an HTTP request with digest authentication is not properly sanitized. The titlebar can be hidden by a XUL markup language document. Additionally, an error exists in the handling of smb: and sftp: URI schemes on systems with gnome-vfs support. An unspecified error in the handling of XPCNativeWrappers and not properly implementing JavaScript onUnload() handlers may allow the execution of arbitrary Javascript code. Another error is triggered by using the addMicrosummaryGenerator sidebar method to access file: URIs. Versions less than 2.0.0.9 are affected.

tags | advisory, web, arbitrary, javascript, vulnerability
systems | linux, gentoo
advisories | CVE-2007-1095, CVE-2007-2292, CVE-2007-5334, CVE-2007-5335, CVE-2007-5337, CVE-2007-5338, CVE-2007-5339, CVE-2007-5340
SHA-256 | 9406d653f481b768d289697671963843abc5749121b2f6c0fbe1ff5ea8d7b3e1

Gentoo Linux Security Advisory 200711-14

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200711-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mozilla Firefox, SeaMonkey, XULRunner: Multiple
vulnerabilities
Date: November 12, 2007
Bugs: #196480
ID: 200711-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Mozilla Firefox,
SeaMonkey and XULRunner, potentially allowing to compromise a user's
system.

Background
==========

Mozilla Firefox is a cross-platform web browser from Mozilla. SeaMonkey
is a free, cross-platform Internet suite.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/mozilla-firefox < 2.0.0.9 >= 2.0.0.9
2 www-client/mozilla-firefox-bin < 2.0.0.9 >= 2.0.0.9
3 www-client/seamonkey < 1.1.6 >= 1.1.6
4 www-client/seamonkey-bin < 1.1.6 >= 1.1.6
5 net-libs/xulrunner < 1.8.1.9 >= 1.8.1.9
-------------------------------------------------------------------
5 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

Multiple vulnerabilities have been reported in Mozilla Firefox and
SeaMonkey. Various errors in the browser engine and the Javascript
engine can be exploited to cause a memory corruption (CVE-2007-5339 and
CVE-2007-5340). Before being used in a request, input passed to the
user ID when making an HTTP request with digest authentication is not
properly sanitised (CVE-2007-2292). The titlebar can be hidden by a XUL
markup language document (CVE-2007-5334). Additionally, an error exists
in the handling of "smb:" and "sftp:" URI schemes on systems with
gnome-vfs support (CVE-2007-5337). An unspecified error in the handling
of "XPCNativeWrappers" and not properly implementing JavaScript
onUnload() handlers may allow the execution of arbitrary Javascript
code (CVE-2007-5338 and CVE-2007-1095). Another error is triggered by
using the addMicrosummaryGenerator sidebar method to access file: URIs
(CVE-2007-5335).

Impact
======

A remote attacker could exploit these issues to execute arbitrary code,
gain the privileges of the user running the application, disclose
sensitive information, conduct phishing attacks, and read and
manipulate certain data.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Firefox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.9"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=www-client/mozilla-firefox-bin-2.0.0.9"

All SeaMonkey users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.6"

All SeaMonkey binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.6"

All XULRunner users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/xulrunner-1.8.1.9"

References
==========

[ 1 ] CVE-2007-1095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1095
[ 2 ] CVE-2007-2292
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2292
[ 3 ] CVE-2007-5334
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5334
[ 4 ] CVE-2007-5335
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5335
[ 5 ] CVE-2007-5337
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5337
[ 6 ] CVE-2007-5338
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5338
[ 7 ] CVE-2007-5339
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5339
[ 8 ] CVE-2007-5340
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5340

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200711-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHOMKXuhJ+ozIKI5gRAsuQAKCB4gbzyiD0G4kjZe7eNgL5c10cKACeKtBK
N5AMY8sSQ3nwB1ohVH5O4Sk=
=3OHd
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close