Mozilla products: Multiple vulnerabilities — GLSA 200706-06

Multiple vulnerabilities have been reported in Mozilla Firefox, Thunderbird, SeaMonkey and XULRunner, some of which may allow user-assisted arbitrary remote code execution.

Affected packages

www-client/mozilla-firefox on all architectures
Affected versions < 2.0.0.4
Unaffected versions >= 2.0.0.4
www-client/mozilla-firefox-bin on all architectures
Affected versions < 2.0.0.4
Unaffected versions >= 2.0.0.4
mail-client/mozilla-thunderbird on all architectures
Affected versions < 2.0.0.4
Unaffected versions >= 2.0.0.4
revision >= 1.5.0.12
mail-client/mozilla-thunderbird-bin on all architectures
Affected versions < 2.0.0.4
Unaffected versions >= 2.0.0.4
revision >= 1.5.0.12
www-client/seamonkey on all architectures
Affected versions < 1.1.2
Unaffected versions >= 1.1.2
www-client/seamonkey-bin on all architectures
Affected versions < 1.1.2
Unaffected versions >= 1.1.2
net-libs/xulrunner on all architectures
Affected versions < 1.8.1.4
Unaffected versions >= 1.8.1.4

Background

Mozilla Firefox is an open-source web browser from the Mozilla Project, and Mozilla Thunderbird an email client. The SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as the 'Mozilla Application Suite'. XULRunner is a Mozilla runtime package that can be used to bootstrap XUL+XPCOM applications like Firefox and Thunderbird.

Description

Mozilla developers fixed several bugs involving memory corruption through various vectors (CVE-2007-2867, CVE-2007-2868). Additionally, several errors leading to crash, memory exhaustion or CPU consumption were fixed (CVE-2007-1362, CVE-2007-2869). Finally, errors related to the APOP protocol (CVE-2007-1558), XSS prevention (CVE-2007-2870) and spoofing prevention (CVE-2007-2871) were fixed.

Impact

A remote attacker could entice a user to view a specially crafted web page that will trigger one of the vulnerabilities, possibly leading to the execution of arbitrary code or a Denial of Service. It is also possible for an attacker to spoof the address bar or other browser elements, obtain sensitive APOP information, or perform cross-site scripting attacks, leading to the exposure of sensitive information, like user credentials.

Workaround

There is no known workaround at this time.

Resolution

All Mozilla Firefox users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.4"

All Mozilla Firefox binary users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-2.0.0.4"

All Mozilla Thunderbird users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-2.0.0.4"

All Mozilla Thunderbird binary users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-2.0.0.4"

All SeaMonkey users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.2"

All SeaMonkey binary users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.2"

All XULRunner users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-libs/xulrunner-1.8.1.4"

References

Release date
June 19, 2007

Latest revision
June 19, 2007: 01

Severity
normal

Exploitable
remote

Bugzilla entries