From koon@gentoo.org Fri Sep 30 16:53:28 2005 From: Thierry Carrez To: gentoo-announce@lists.gentoo.org Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com, security-alerts@linuxsecurity.com Date: Fri, 30 Sep 2005 22:50:54 +0200 Subject: [Full-disclosure] UPDATE: [ GLSA 200509-11 ] Mozilla Suite, Mozilla Firefox: Multiple vulnerabilities - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory [UPDATE] GLSA 200509-11:02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Mozilla Suite, Mozilla Firefox: Multiple vulnerabilities Date: September 18, 2005 Updated: September 29, 2005 Bugs: #105396 ID: 200509-11:02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Update ====== This advisory was originally released to fix the heap overflow in IDN headers. However, the official fixed release included several other security fixes as well. The updated sections appear below. Synopsis ======== Mozilla Suite and Firefox are vulnerable to multiple issues, including some that might be exploited to execute arbitrary code. Background ========== The Mozilla Suite is a popular all-in-one web browser that includes a mail and news reader. Mozilla Firefox is the next-generation browser from the Mozilla project. Gecko is the layout engine used in both products. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/mozilla-firefox < 1.0.7-r2 >= 1.0.7-r2 2 www-client/mozilla < 1.7.12-r2 >= 1.7.12-r2 3 www-client/mozilla-firefox-bin < 1.0.7 >= 1.0.7 4 www-client/mozilla-bin < 1.7.12 >= 1.7.12 5 net-libs/gecko-sdk < 1.7.12 >= 1.7.12 ------------------------------------------------------------------- 5 affected packages on all of their supported architectures. ------------------------------------------------------------------- Description =========== The Mozilla Suite and Firefox are both vulnerable to the following issues: * Tom Ferris reported a heap overflow in IDN-enabled browsers with malicious Host: headers (CAN-2005-2871). * "jackerror" discovered a heap overrun in XBM image processing (CAN-2005-2701). * Mats Palmgren reported a potentially exploitable stack corruption using specific Unicode sequences (CAN-2005-2702). * Georgi Guninski discovered an integer overflow in the JavaScript engine (CAN-2005-2705) * Other issues ranging from DOM object spoofing to request header spoofing were also found and fixed in the latest versions (CAN-2005-2703, CAN-2005-2704, CAN-2005-2706, CAN-2005-2707). The Gecko engine in itself is also affected by some of these issues and has been updated as well. Impact ====== A remote attacker could setup a malicious site and entice a victim to visit it, potentially resulting in arbitrary code execution with the victim's privileges or facilitated spoofing of known websites. Workaround ========== There is no known workaround for all the issues. Resolution ========== All Mozilla Firefox users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.7-r2" All Mozilla Suite users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.12-r2" All Mozilla Firefox binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0.7" All Mozilla Suite binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.12" All Gecko library users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/gecko-sdk-1.7.12" References ========== [ 1 ] CAN-2005-2701 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2701 [ 2 ] CAN-2005-2702 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2702 [ 3 ] CAN-2005-2703 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2703 [ 4 ] CAN-2005-2704 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2704 [ 5 ] CAN-2005-2705 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2705 [ 6 ] CAN-2005-2706 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2706 [ 7 ] CAN-2005-2707 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2707 [ 8 ] CAN-2005-2871 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2871 [ 9 ] Mozilla Foundation Security Advisories http://www.mozilla.org/projects/security/known-vulnerabilities.html Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200509-11.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.0 [ Part 1.2, "OpenPGP digital signature" Application/PGP-SIGNATURE ] [ 264bytes. ] [ Unable to print this part. ] [ Part 2: "Attached Text" ] _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/