summaryrefslogtreecommitdiff
blob: 8fb053eb848da3b278159e7204cee3796c4dd6d1 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200711-14">
  <title>Mozilla Firefox, SeaMonkey, XULRunner: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities have been discovered in Mozilla Firefox, SeaMonkey
    and XULRunner, potentially allowing to compromise a user's system.
  </synopsis>
  <product type="ebuild">firefox seamonkey xulrunner</product>
  <announced>2007-11-12</announced>
  <revised count="01">2007-11-12</revised>
  <bug>196480</bug>
  <access>remote</access>
  <affected>
    <package name="www-client/mozilla-firefox" auto="yes" arch="*">
      <unaffected range="ge">2.0.0.9</unaffected>
      <vulnerable range="lt">2.0.0.9</vulnerable>
    </package>
    <package name="www-client/mozilla-firefox-bin" auto="yes" arch="*">
      <unaffected range="ge">2.0.0.9</unaffected>
      <vulnerable range="lt">2.0.0.9</vulnerable>
    </package>
    <package name="www-client/seamonkey" auto="yes" arch="*">
      <unaffected range="ge">1.1.6</unaffected>
      <vulnerable range="lt">1.1.6</vulnerable>
    </package>
    <package name="www-client/seamonkey-bin" auto="yes" arch="*">
      <unaffected range="ge">1.1.6</unaffected>
      <vulnerable range="lt">1.1.6</vulnerable>
    </package>
    <package name="net-libs/xulrunner" auto="yes" arch="*">
      <unaffected range="ge">1.8.1.9</unaffected>
      <vulnerable range="lt">1.8.1.9</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Mozilla Firefox is a cross-platform web browser from Mozilla. SeaMonkey
    is a free, cross-platform Internet suite.
    </p>
  </background>
  <description>
    <p>
    Multiple vulnerabilities have been reported in Mozilla Firefox and
    SeaMonkey. Various errors in the browser engine and the Javascript
    engine can be exploited to cause a memory corruption (CVE-2007-5339 and
    CVE-2007-5340). Before being used in a request, input passed to the
    user ID when making an HTTP request with digest authentication is not
    properly sanitised (CVE-2007-2292). The titlebar can be hidden by a XUL
    markup language document (CVE-2007-5334). Additionally, an error exists
    in the handling of "smb:" and "sftp:" URI schemes on systems with
    gnome-vfs support (CVE-2007-5337). An unspecified error in the handling
    of "XPCNativeWrappers" and not properly implementing JavaScript
    onUnload() handlers may allow the execution of arbitrary Javascript
    code (CVE-2007-5338 and CVE-2007-1095). Another error is triggered by
    using the addMicrosummaryGenerator sidebar method to access file: URIs
    (CVE-2007-5335).
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could exploit these issues to execute arbitrary code,
    gain the privileges of the user running the application, disclose
    sensitive information, conduct phishing attacks, and read and
    manipulate certain data.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Mozilla Firefox users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-client/mozilla-firefox-2.0.0.9"</code>
    <p>
    All Mozilla Firefox binary users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-client/mozilla-firefox-bin-2.0.0.9"</code>
    <p>
    All SeaMonkey users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-client/seamonkey-1.1.6"</code>
    <p>
    All SeaMonkey binary users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-client/seamonkey-bin-1.1.6"</code>
    <p>
    All XULRunner users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-libs/xulrunner-1.8.1.9"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1095">CVE-2007-1095</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2292">CVE-2007-2292</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5334">CVE-2007-5334</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5335">CVE-2007-5335</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5337">CVE-2007-5337</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5338">CVE-2007-5338</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5339">CVE-2007-5339</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5340">CVE-2007-5340</uri>
  </references>
  <metadata tag="requester" timestamp="2007-10-24T22:27:12Z">
    rbu
  </metadata>
  <metadata tag="submitter" timestamp="2007-10-25T23:05:04Z">
    keytoaster
  </metadata>
  <metadata tag="bugReady" timestamp="2007-11-12T21:08:46Z">
    p-y
  </metadata>
</glsa>