GLSA 200711-14: Mozilla Firefox, SeaMonkey, XULRunner: Multiple vulnerabilities

Severity:normal
Title:Mozilla Firefox, SeaMonkey, XULRunner: Multiple vulnerabilities
Date:11/12/2007
Bugs: #196480
ID:200711-14

Synopsis

Multiple vulnerabilities have been discovered in Mozilla Firefox, SeaMonkey and XULRunner, potentially allowing to compromise a user's system.

Background

Mozilla Firefox is a cross-platform web browser from Mozilla. SeaMonkey is a free, cross-platform Internet suite.

Affected packages

Package Vulnerable Unaffected Architecture(s)
www-client/mozilla-firefox < 2.0.0.9 >= 2.0.0.9 All supported architectures
www-client/mozilla-firefox-bin < 2.0.0.9 >= 2.0.0.9 All supported architectures
www-client/seamonkey < 1.1.6 >= 1.1.6 All supported architectures
www-client/seamonkey-bin < 1.1.6 >= 1.1.6 All supported architectures
net-libs/xulrunner < 1.8.1.9 >= 1.8.1.9 All supported architectures

Description

Multiple vulnerabilities have been reported in Mozilla Firefox and SeaMonkey. Various errors in the browser engine and the Javascript engine can be exploited to cause a memory corruption (CVE-2007-5339 and CVE-2007-5340). Before being used in a request, input passed to the user ID when making an HTTP request with digest authentication is not properly sanitised (CVE-2007-2292). The titlebar can be hidden by a XUL markup language document (CVE-2007-5334). Additionally, an error exists in the handling of "smb:" and "sftp:" URI schemes on systems with gnome-vfs support (CVE-2007-5337). An unspecified error in the handling of "XPCNativeWrappers" and not properly implementing JavaScript onUnload() handlers may allow the execution of arbitrary Javascript code (CVE-2007-5338 and CVE-2007-1095). Another error is triggered by using the addMicrosummaryGenerator sidebar method to access file: URIs (CVE-2007-5335).

Impact

A remote attacker could exploit these issues to execute arbitrary code, gain the privileges of the user running the application, disclose sensitive information, conduct phishing attacks, and read and manipulate certain data.

Workaround

There is no known workaround at this time.

Resolution

All Mozilla Firefox users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.9"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-2.0.0.9"

All SeaMonkey users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.6"

All SeaMonkey binary users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.6"

All XULRunner users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/xulrunner-1.8.1.9"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200711-14.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!