summaryrefslogtreecommitdiff
blob: 2927dda2776491ec7ea282dbf972a7452c095ef3 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200507-24">
  <title>Mozilla Suite: Multiple vulnerabilities</title>
  <synopsis>
    Several vulnerabilities in the Mozilla Suite allow attacks ranging from the
    execution of javascript code with elevated privileges to information
    leakage.
  </synopsis>
  <product type="ebuild">mozilla</product>
  <announced>2005-07-26</announced>
  <revised count="01">2005-07-26</revised>
  <bug>98846</bug>
  <access>remote</access>
  <affected>
    <package name="www-client/mozilla" auto="yes" arch="*">
      <unaffected range="ge">1.7.10</unaffected>
      <vulnerable range="lt">1.7.10</vulnerable>
    </package>
    <package name="www-client/mozilla-bin" auto="yes" arch="*">
      <unaffected range="ge">1.7.10</unaffected>
      <vulnerable range="lt">1.7.10</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    The Mozilla Suite is an all-in-one Internet application suite
    including a web browser, an advanced e-mail and newsgroup client, IRC
    client and HTML editor.
    </p>
  </background>
  <description>
    <p>
    The following vulnerabilities were found and fixed in the Mozilla
    Suite:
    </p>
    <ul>
    <li>"moz_bug_r_a4" and "shutdown" discovered that the
    Mozilla Suite was improperly cloning base objects (MFSA 2005-56).</li>
    <li>"moz_bug_r_a4" reported that the suite failed to validate XHTML DOM
    nodes properly (MFSA 2005-55).</li>
    <li>Secunia reported that alerts
    and prompts scripts are presented with the generic title [JavaScript
    Application] which could lead to tricking a user (MFSA 2005-54).</li>
    <li>Andreas Sandblad of Secunia reported that top.focus() can be called
    in the context of a child frame even if the framing page comes from a
    different origin and has overridden the focus() routine (MFSA
    2005-52).</li>
    <li>Secunia reported that a frame-injection spoofing bug
    which was fixed in earlier versions, was accidently bypassed in Mozilla
    Suite 1.7.7 (MFSA 2005-51).</li>
    <li>"shutdown" reported that
    InstallVersion.compareTo() might be exploitable. When it gets an object
    rather than a string, the browser would generally crash with an access
    violation (MFSA 2005-50).</li>
    <li>Matthew Mastracci reported that by
    forcing a page navigation immediately after calling the install method
    can end up running in the context of the new page selected by the
    attacker (MFSA 2005-48).</li>
    <li>"moz_bug_r_a4" reported that XBL
    scripts run even when Javascript is disabled (MFSA 2005-46).</li>
    <li>
    Omar Khan, Jochen, "shutdown" and Matthew Mastracci reported that the
    Mozilla Suite incorrectly distinguished between true events like mouse
    clicks or keystrokes and synthetic events generated by a web content
    (MFSA 2005-45).</li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could craft malicious web pages that would
    leverage these issues to inject and execute arbitrary javascript code
    with elevated privileges, steal cookies or other information from web
    pages, or spoof content.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Mozilla Suite users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-client/mozilla-1.7.10"</code>
    <p>
    All Mozilla Suite binary users should upgrade to the latest
    version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-client/mozilla-bin-1.7.10"</code>
  </resolution>
  <references>
    <uri link="https://www.mozilla.org/projects/security/known-vulnerabilities.html#Mozilla">Mozilla Foundation Security Advisories</uri>
  </references>
  <metadata tag="requester" timestamp="2005-07-23T18:08:05Z">
    DerCorny
  </metadata>
  <metadata tag="bugReady" timestamp="2005-07-23T18:09:18Z">
    DerCorny
  </metadata>
  <metadata tag="submitter" timestamp="2005-07-24T07:24:03Z">
    adir
  </metadata>
</glsa>