- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200501-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Mozilla, Firefox, Thunderbird: Various vulnerabilities
      Date: January 05, 2005
      Bugs: #76112, #68976, #70749
        ID: 200501-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Various vulnerabilities were found and fixed in Mozilla-based products,
ranging from a potential buffer overflow and temporary files disclosure
to anti-spoofing issues.

Background
=========
Mozilla is a popular web browser that includes a mail and newsreader.
Mozilla Firefox and Mozilla Thunderbird are respectively the
next-generation browser and mail client from the Mozilla project.

Affected packages
================
    -------------------------------------------------------------------
     Package                  /  Vulnerable  /              Unaffected
    -------------------------------------------------------------------
  1  mozilla                       < 1.7.5                    >= 1.7.5
  2  mozilla-bin                   < 1.7.5                    >= 1.7.5
  3  mozilla-firefox                < 1.0                       >= 1.0
  4  mozilla-firefox-bin            < 1.0                       >= 1.0
  5  mozilla-thunderbird            < 0.9                       >= 0.9
  6  mozilla-thunderbird-bin        < 0.9                       >= 0.9
    -------------------------------------------------------------------
     6 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
==========
Maurycy Prodeus from isec.pl found a potentially exploitable buffer
overflow in the handling of NNTP URLs. Furthermore, Martin (from
ptraced.net) discovered that temporary files in recent versions of
Mozilla-based products were sometimes stored world-readable with
predictable names. The Mozilla Team also fixed a way of spoofing
filenames in Firefox's "What should Firefox do with this file" dialog
boxes and a potential information leak about the existence of local
filenames.

Impact
=====
A remote attacker could craft a malicious NNTP link and entice a user
to click it, potentially resulting in the execution of arbitrary code
with the rights of the user running the browser. A local attacker could
leverage the temporary file vulnerability to read the contents of
another user's attachments or downloads. A remote attacker could also
design a malicious web page that would allow to spoof filenames if the
user uses the "Open with..." function in Firefox, or retrieve
information on the presence of specific files in the local filesystem.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Mozilla users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-www/mozilla-1.7.5"

All Mozilla binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-www/mozilla-bin-1.7.5"

All Firefox users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-www/mozilla-firefox-1.0"

All Firefox binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-www/mozilla-firefox-bin-1.0"

All Thunderbird users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose
">=mail-client/mozilla-thunderbird-0.9"

All Thunderbird binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose
">=mail-client/mozilla-thunderbird-bin-0.9"

References
=========
  [ 1 ] isec.pl Advisory
        https://isec.pl/en/vulnerabilities/isec-0020-mozilla.txt
  [ 2 ] Martin (from ptraced.net) Advisory
          [ 3 ] Secunia Advisory SA13144
        https://www.flexera.com/products/software-vulnerability-research/secunia-research

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200501-03

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200501-03: Mozilla, Firefox, Thunderbird: Various vulnerabilities

Various vulnerabilities were found and fixed in Mozilla-based products, ranging from a potential buffer overflow and temporary files disclosure to anti-spoofing issues

Summary

Gentoo Linux Security Advisory GLSA 200501-03 https://security.gentoo.org/ Severity: Normal Title: Mozilla, Firefox, Thunderbird: Various vulnerabilities Date: January 05, 2005 Bugs: #76112, #68976, #70749 ID: 200501-03

Synopsis ======= Various vulnerabilities were found and fixed in Mozilla-based products, ranging from a potential buffer overflow and temporary files disclosure to anti-spoofing issues.
Background ========= Mozilla is a popular web browser that includes a mail and newsreader. Mozilla Firefox and Mozilla Thunderbird are respectively the next-generation browser and mail client from the Mozilla project.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 mozilla < 1.7.5 >= 1.7.5 2 mozilla-bin < 1.7.5 >= 1.7.5 3 mozilla-firefox < 1.0 >= 1.0 4 mozilla-firefox-bin < 1.0 >= 1.0 5 mozilla-thunderbird < 0.9 >= 0.9 6 mozilla-thunderbird-bin < 0.9 >= 0.9 ------------------------------------------------------------------- 6 affected packages on all of their supported architectures. -------------------------------------------------------------------
========== Maurycy Prodeus from isec.pl found a potentially exploitable buffer overflow in the handling of NNTP URLs. Furthermore, Martin (from ptraced.net) discovered that temporary files in recent versions of Mozilla-based products were sometimes stored world-readable with predictable names. The Mozilla Team also fixed a way of spoofing filenames in Firefox's "What should Firefox do with this file" dialog boxes and a potential information leak about the existence of local filenames.
Impact ===== A remote attacker could craft a malicious NNTP link and entice a user to click it, potentially resulting in the execution of arbitrary code with the rights of the user running the browser. A local attacker could leverage the temporary file vulnerability to read the contents of another user's attachments or downloads. A remote attacker could also design a malicious web page that would allow to spoof filenames if the user uses the "Open with..." function in Firefox, or retrieve information on the presence of specific files in the local filesystem.
Workaround ========= There is no known workaround at this time.
Resolution ========= All Mozilla users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-www/mozilla-1.7.5"
All Mozilla binary users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-www/mozilla-bin-1.7.5"
All Firefox users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-www/mozilla-firefox-1.0"
All Firefox binary users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-www/mozilla-firefox-bin-1.0"
All Thunderbird users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-0.9"
All Thunderbird binary users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-0.9"
References ========= [ 1 ] isec.pl Advisory https://isec.pl/en/vulnerabilities/isec-0020-mozilla.txt [ 2 ] Martin (from ptraced.net) Advisory [ 3 ] Secunia Advisory SA13144 https://www.flexera.com/products/software-vulnerability-research/secunia-research
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200501-03
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News