[GLSA-200711-14] Mozilla Firefox, SeaMonkey, XULRunner: Multiple vulnerabilities

Severity Normal
Affected Packages 5
Unaffected Packages 5
CVEs 8

Multiple vulnerabilities have been discovered in Mozilla Firefox, SeaMonkey and XULRunner, potentially allowing to compromise a user's system.

Background

Mozilla Firefox is a cross-platform web browser from Mozilla. SeaMonkey
is a free, cross-platform Internet suite.

Description

Multiple vulnerabilities have been reported in Mozilla Firefox and
SeaMonkey. Various errors in the browser engine and the Javascript
engine can be exploited to cause a memory corruption (CVE-2007-5339 and
CVE-2007-5340). Before being used in a request, input passed to the
user ID when making an HTTP request with digest authentication is not
properly sanitised (CVE-2007-2292). The titlebar can be hidden by a XUL
markup language document (CVE-2007-5334). Additionally, an error exists
in the handling of "smb:" and "sftp:" URI schemes on systems with
gnome-vfs support (CVE-2007-5337). An unspecified error in the handling
of "XPCNativeWrappers" and not properly implementing JavaScript
onUnload() handlers may allow the execution of arbitrary Javascript
code (CVE-2007-5338 and CVE-2007-1095). Another error is triggered by
using the addMicrosummaryGenerator sidebar method to access file: URIs
(CVE-2007-5335).

Impact

A remote attacker could exploit these issues to execute arbitrary code,
gain the privileges of the user running the application, disclose
sensitive information, conduct phishing attacks, and read and
manipulate certain data.

Workaround

There is no known workaround at this time.

Resolution

All Mozilla Firefox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.9"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-2.0.0.9"

All SeaMonkey users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.6"

All SeaMonkey binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.6"

All XULRunner users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/xulrunner-1.8.1.9"

ID
GLSA-200711-14
Severity
normal
URL
https://security.gentoo.org/glsa/200711-14
Published
2007-11-12T00:00:00
(17 years ago)
Modified
2007-11-12T00:00:00
(17 years ago)
Rights
Gentoo Foundation, Inc.
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:ebuild/www-client/seamonkey?distro=gentoo www-client seamonkey < 1.1.6 gentoo
Unaffected pkg:ebuild/www-client/seamonkey?distro=gentoo www-client seamonkey >= 1.1.6 gentoo
Affected pkg:ebuild/www-client/seamonkey-bin?distro=gentoo www-client seamonkey-bin < 1.1.6 gentoo
Unaffected pkg:ebuild/www-client/seamonkey-bin?distro=gentoo www-client seamonkey-bin >= 1.1.6 gentoo
Affected pkg:ebuild/www-client/mozilla-firefox?distro=gentoo www-client mozilla-firefox < 2.0.0.9 gentoo
Unaffected pkg:ebuild/www-client/mozilla-firefox?distro=gentoo www-client mozilla-firefox >= 2.0.0.9 gentoo
Affected pkg:ebuild/www-client/mozilla-firefox-bin?distro=gentoo www-client mozilla-firefox-bin < 2.0.0.9 gentoo
Unaffected pkg:ebuild/www-client/mozilla-firefox-bin?distro=gentoo www-client mozilla-firefox-bin >= 2.0.0.9 gentoo
Affected pkg:ebuild/net-libs/xulrunner?distro=gentoo net-libs xulrunner < 1.8.1.9 gentoo
Unaffected pkg:ebuild/net-libs/xulrunner?distro=gentoo net-libs xulrunner >= 1.8.1.9 gentoo
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...