GLSA 200608-04: Mozilla Thunderbird: Multiple vulnerabilities

Опасность:средняя
Заголовок:Mozilla Thunderbird: Multiple vulnerabilities
Дата:03.08.2006
Ошибки: #141842
ID:200608-04

Сводка

The Mozilla Foundation has reported numerous security vulnerabilities related to Mozilla Thunderbird.

Назначение

The Mozilla Thunderbird mail client is a redesign of the Mozilla Mail component. The goal is to produce a cross-platform stand-alone mail application using XUL (XML User Interface Language).

Уязвимые пакеты

Пакет Уязвимый Нетронутый Архитектура(ы)
mail-client/mozilla-thunderbird < 1.5.0.5 >= 1.5.0.5 All supported architectures
mail-client/mozilla-thunderbird-bin < 1.5.0.5 >= 1.5.0.5 All supported architectures

Описание

The following vulnerabilities have been reported:

  • Benjamin Smedberg discovered that chrome URLss could be made to reference remote files.
  • Developers in the Mozilla community looked for and fixed several crash bugs to improve the stability of Mozilla clients.
  • "shutdown" reports that cross-site scripting (XSS) attacks could be performed using the construct XPCNativeWrapper(window).Function(...), which created a function that appeared to belong to the window in question even after it had been navigated to the target site.
  • "shutdown" reports that scripts granting the UniversalBrowserRead privilege can leverage that into the equivalent of the far more powerful UniversalXPConnect since they are allowed to "read" into a privileged context.
  • "moz_bug_r_a4" discovered that Named JavaScript functions have a parent object created using the standard Object() constructor (ECMA-specified behavior) and that this constructor can be redefined by script (also ECMA-specified behavior).
  • Igor Bukanov and shutdown found additional places where an untimely garbage collection could delete a temporary object that was in active use.
  • Georgi Guninski found potential integer overflow issues with long strings in the toSource() methods of the Object, Array and String objects as well as string function arguments.
  • H. D. Moore reported a testcase that was able to trigger a race condition where JavaScript garbage collection deleted a temporary variable still being used in the creation of a new Function object.
  • A malicious page can hijack native DOM methods on a document object in another domain, which will run the attacker's script when called by the victim page.
  • Secunia Research has discovered a vulnerability which is caused due to an memory corruption error within the handling of simultaneously happening XPCOM events. This leads to use of a deleted timer object.

Воздействие

A user can be enticed to open specially crafted URLs, visit webpages containing malicious JavaScript or execute a specially crafted script. These events could lead to the execution of arbitrary code, or the installation of malware on the user's computer.

Обход

There is no known workaround at this time.

Решение

All Mozilla Thunderbird users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.5.0.5"

All Mozilla Thunderbird binary users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.5.0.5"

Ссылки

Наличие

Этот GLSA и любые обновления для нее доступны для просмотра на сайте Gentoo Security: http://security.gentoo.org/glsa/glsa-200608-04.xml

Опасения?

Безопасность является одной из главных задач Gentoo Linux и первостепенное значение обеспечить конфиденциальность и безопасность машин наших пользователей. Любые соображения безопасности должны быть адресованы security@gentoo.org или в качестве альтернативы, вы можете сообщить об ошибке на https://bugs.gentoo.org.

Лицензия

Copyright 2010 Gentoo Foundation, Inc; текст ссылки принадлежит его владельцу(ам). Содержание этого документа распространяется на условиях лицензии Creative Commons - Attribution / Share Alike.

Спасибо!