GLSA 200409-26: Mozilla, Firefox, Thunderbird, Epiphany: New releases fix vulnerabilities

Severity:normal
Title:Mozilla, Firefox, Thunderbird, Epiphany: New releases fix vulnerabilities
Date:09/20/2004
Bugs: #63996
ID:200409-26

Synopsis

New releases of Mozilla, Epiphany, Mozilla Thunderbird, and Mozilla Firefox fix several vulnerabilities, including the remote execution of arbitrary code.

Background

Mozilla is a popular web browser that includes a mail and newsreader. Epiphany is a web browser that uses Gecko, the Mozilla rendering engine. Mozilla Firefox and Mozilla Thunderbird are respectively the next-generation browser and mail client from the Mozilla project.

Affected packages

Package Vulnerable Unaffected Architecture(s)
www-client/mozilla < 1.7.3 >= 1.7.3 All supported architectures
www-client/mozilla-firefox < 1.0_pre >= 1.0_pre All supported architectures
mail-client/mozilla-thunderbird < 0.8 >= 0.8 All supported architectures
www-client/mozilla-bin < 1.7.3 >= 1.7.3 All supported architectures
www-client/mozilla-firefox-bin < 1.0_pre >= 1.0_pre All supported architectures
mail-client/mozilla-thunderbird-bin < 0.8 >= 0.8 All supported architectures
www-client/epiphany < 1.2.9-r1 >= 1.2.9-r1 All supported architectures

Description

Mozilla-based products are vulnerable to multiple security issues. Firstly routines handling the display of BMP images and VCards contain an integer overflow and a stack buffer overrun. Specific pages with long links, when sent using the "Send Page" function, and links with non-ASCII hostnames could both cause heap buffer overruns.

Several issues were found and fixed in JavaScript rights handling: untrusted script code could read and write to the clipboard, signed scripts could build confusing grant privileges dialog boxes, and when dragged onto trusted frames or windows, JavaScript links could access information and rights of the target frame or window. Finally, Mozilla-based mail clients (Mozilla and Mozilla Thunderbird) are vulnerable to a heap overflow caused by invalid POP3 mail server responses.

Impact

An attacker might be able to run arbitrary code with the rights of the user running the software by enticing the user to perform one of the following actions: view a specially-crafted BMP image or VCard, use the "Send Page" function on a malicious page, follow links with malicious hostnames, drag multiple JavaScript links in a row to another window, or connect to an untrusted POP3 mail server. An attacker could also use a malicious page with JavaScript to disclose clipboard contents or abuse previously-given privileges to request XPI installation privileges through a confusing dialog.

Workaround

There is no known workaround covering all vulnerabilities.

Resolution

All users should upgrade to the latest stable version:

    # emerge sync
    
    # emerge -pv your-version
    # emerge your-version

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200409-26.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!