summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200409-26.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200409-26.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200409-26.xml')
-rw-r--r--metadata/glsa/glsa-200409-26.xml118
1 files changed, 118 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200409-26.xml b/metadata/glsa/glsa-200409-26.xml
new file mode 100644
index 000000000000..c8c29e8683a3
--- /dev/null
+++ b/metadata/glsa/glsa-200409-26.xml
@@ -0,0 +1,118 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200409-26">
+ <title>Mozilla, Firefox, Thunderbird, Epiphany: New releases fix vulnerabilities</title>
+ <synopsis>
+ New releases of Mozilla, Epiphany, Mozilla Thunderbird, and Mozilla Firefox
+ fix several vulnerabilities, including the remote execution of arbitrary
+ code.
+ </synopsis>
+ <product type="ebuild">Mozilla</product>
+ <announced>2004-09-20</announced>
+ <revised>2007-12-30: 03</revised>
+ <bug>63996</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-client/mozilla" auto="yes" arch="*">
+ <unaffected range="ge">1.7.3</unaffected>
+ <vulnerable range="lt">1.7.3</vulnerable>
+ </package>
+ <package name="www-client/mozilla-firefox" auto="yes" arch="*">
+ <unaffected range="ge">1.0_pre</unaffected>
+ <vulnerable range="lt">1.0_pre</vulnerable>
+ </package>
+ <package name="mail-client/mozilla-thunderbird" auto="yes" arch="*">
+ <unaffected range="ge">0.8</unaffected>
+ <vulnerable range="lt">0.8</vulnerable>
+ </package>
+ <package name="www-client/mozilla-bin" auto="yes" arch="*">
+ <unaffected range="ge">1.7.3</unaffected>
+ <vulnerable range="lt">1.7.3</vulnerable>
+ </package>
+ <package name="www-client/mozilla-firefox-bin" auto="yes" arch="*">
+ <unaffected range="ge">1.0_pre</unaffected>
+ <vulnerable range="lt">1.0_pre</vulnerable>
+ </package>
+ <package name="mail-client/mozilla-thunderbird-bin" auto="yes" arch="*">
+ <unaffected range="ge">0.8</unaffected>
+ <vulnerable range="lt">0.8</vulnerable>
+ </package>
+ <package name="www-client/epiphany" auto="yes" arch="*">
+ <unaffected range="ge">1.2.9-r1</unaffected>
+ <vulnerable range="lt">1.2.9-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Mozilla is a popular web browser that includes a mail and newsreader.
+ Epiphany is a web browser that uses Gecko, the Mozilla rendering
+ engine. Mozilla Firefox and Mozilla Thunderbird are respectively the
+ next-generation browser and mail client from the Mozilla project.
+ </p>
+ </background>
+ <description>
+ <p>
+ Mozilla-based products are vulnerable to multiple security issues.
+ Firstly routines handling the display of BMP images and VCards contain
+ an integer overflow and a stack buffer overrun. Specific pages with
+ long links, when sent using the "Send Page" function, and links with
+ non-ASCII hostnames could both cause heap buffer overruns.
+ </p>
+ <p>
+ Several issues were found and fixed in JavaScript rights handling:
+ untrusted script code could read and write to the clipboard, signed
+ scripts could build confusing grant privileges dialog boxes, and when
+ dragged onto trusted frames or windows, JavaScript links could access
+ information and rights of the target frame or window. Finally,
+ Mozilla-based mail clients (Mozilla and Mozilla Thunderbird) are
+ vulnerable to a heap overflow caused by invalid POP3 mail server
+ responses.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ An attacker might be able to run arbitrary code with the rights of the
+ user running the software by enticing the user to perform one of the
+ following actions: view a specially-crafted BMP image or VCard, use the
+ "Send Page" function on a malicious page, follow links with malicious
+ hostnames, drag multiple JavaScript links in a row to another window,
+ or connect to an untrusted POP3 mail server. An attacker could also use
+ a malicious page with JavaScript to disclose clipboard contents or
+ abuse previously-given privileges to request XPI installation
+ privileges through a confusing dialog.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround covering all vulnerabilities.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All users should upgrade to the latest stable version:
+ </p>
+ <code>
+ # emerge sync
+
+ # emerge -pv your-version
+ # emerge your-version</code>
+ </resolution>
+ <references>
+ <uri link="https://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7.3">Mozilla Security Advisory</uri>
+ <uri link="https://www.us-cert.gov/cas/techalerts/TA04-261A.html">US-CERT Security Alert TA04-261A</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0902">CVE-2004-0902</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0903">CVE-2004-0903</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0904">CVE-2004-0904</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0905">CVE-2004-0905</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0906">CVE-2004-0906</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0907">CVE-2004-0907</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0908">CVE-2004-0908</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0909">CVE-2004-0909</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2004-09-19T12:09:02Z">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="2004-09-20T15:58:46Z">
+ koon
+ </metadata>
+</glsa>