GLSA 200604-12: Mozilla Firefox: Multiple vulnerabilities

Severity:normal
Title:Mozilla Firefox: Multiple vulnerabilities
Date:04/23/2006
Bugs: #129924
ID:200604-12

Synopsis

Several vulnerabilities in Mozilla Firefox allow attacks ranging from execution of script code with elevated privileges to information leaks.

Background

Mozilla Firefox is the next-generation web browser from the Mozilla project.

Affected packages

Package Vulnerable Unaffected Architecture(s)
www-client/mozilla-firefox < 1.0.8 >= 1.0.8 All supported architectures
www-client/mozilla-firefox-bin < 1.0.8 >= 1.0.8 All supported architectures

Description

Several vulnerabilities were found in Mozilla Firefox. Versions 1.0.8 and 1.5.0.2 were released to fix them.

Impact

A remote attacker could craft malicious web pages that would leverage these issues to inject and execute arbitrary script code with elevated privileges, steal local files, cookies or other information from web pages, and spoof content. Some of these vulnerabilities might even be exploited to execute arbitrary code with the rights of the browser user.

Workaround

There are no known workarounds for all the issues at this time.

Resolution

All Mozilla Firefox users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.8"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0.8"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200604-12.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!