GLSA 200706-06: Mozilla products: Multiple vulnerabilities

Опасность:средняя
Заголовок:Mozilla products: Multiple vulnerabilities
Дата:19.06.2007
Ошибки: #180436
ID:200706-06

Сводка

Multiple vulnerabilities have been reported in Mozilla Firefox, Thunderbird, SeaMonkey and XULRunner, some of which may allow user-assisted arbitrary remote code execution.

Назначение

Mozilla Firefox is an open-source web browser from the Mozilla Project, and Mozilla Thunderbird an email client. The SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as the 'Mozilla Application Suite'. XULRunner is a Mozilla runtime package that can be used to bootstrap XUL+XPCOM applications like Firefox and Thunderbird.

Уязвимые пакеты

Пакет Уязвимый Нетронутый Архитектура(ы)
www-client/mozilla-firefox < 2.0.0.4 >= 2.0.0.4 All supported architectures
www-client/mozilla-firefox-bin < 2.0.0.4 >= 2.0.0.4 All supported architectures
mail-client/mozilla-thunderbird < 2.0.0.4 >= 2.0.0.4 All supported architectures
mail-client/mozilla-thunderbird-bin < 2.0.0.4 >= 2.0.0.4 All supported architectures
www-client/seamonkey < 1.1.2 >= 1.1.2 All supported architectures
www-client/seamonkey-bin < 1.1.2 >= 1.1.2 All supported architectures
net-libs/xulrunner < 1.8.1.4 >= 1.8.1.4 All supported architectures

Описание

Mozilla developers fixed several bugs involving memory corruption through various vectors (CVE-2007-2867, CVE-2007-2868). Additionally, several errors leading to crash, memory exhaustion or CPU consumption were fixed (CVE-2007-1362, CVE-2007-2869). Finally, errors related to the APOP protocol (CVE-2007-1558), XSS prevention (CVE-2007-2870) and spoofing prevention (CVE-2007-2871) were fixed.

Воздействие

A remote attacker could entice a user to view a specially crafted web page that will trigger one of the vulnerabilities, possibly leading to the execution of arbitrary code or a Denial of Service. It is also possible for an attacker to spoof the address bar or other browser elements, obtain sensitive APOP information, or perform cross-site scripting attacks, leading to the exposure of sensitive information, like user credentials.

Обход

There is no known workaround at this time.

Решение

All Mozilla Firefox users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.4"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-2.0.0.4"

All Mozilla Thunderbird users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-2.0.0.4"

All Mozilla Thunderbird binary users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-2.0.0.4"

All SeaMonkey users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.2"

All SeaMonkey binary users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.2"

All XULRunner users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/xulrunner-1.8.1.4"

Ссылки

Наличие

Этот GLSA и любые обновления для нее доступны для просмотра на сайте Gentoo Security: http://security.gentoo.org/glsa/glsa-200706-06.xml

Опасения?

Безопасность является одной из главных задач Gentoo Linux и первостепенное значение обеспечить конфиденциальность и безопасность машин наших пользователей. Любые соображения безопасности должны быть адресованы security@gentoo.org или в качестве альтернативы, вы можете сообщить об ошибке на https://bugs.gentoo.org.

Лицензия

Copyright 2010 Gentoo Foundation, Inc; текст ссылки принадлежит его владельцу(ам). Содержание этого документа распространяется на условиях лицензии Creative Commons - Attribution / Share Alike.

Спасибо!