GLSA-200503-10 : Mozilla Firefox: Various vulnerabilities

high Nessus Plugin ID 17276

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200503-10 (Mozilla Firefox: Various vulnerabilities)

The following vulnerabilities were found and fixed in Mozilla Firefox:
Michael Krax reported that plugins can be used to load privileged content and trick the user to interact with it (CAN-2005-0232, CAN-2005-0527) Michael Krax also reported potential spoofing or cross-site-scripting issues through overlapping windows, image drag-and-drop, and by dropping javascript: links on tabs (CAN-2005-0230, CAN-2005-0231, CAN-2005-0591) Daniel de Wildt and Gael Delalleau discovered a memory overwrite in a string library (CAN-2005-0255) Wind Li discovered a possible heap overflow in UTF8 to Unicode conversion (CAN-2005-0592) Eric Johanson reported that Internationalized Domain Name (IDN) features allow homograph attacks (CAN-2005-0233) Mook, Doug Turner, Kohei Yoshino and M. Deaudelin reported various ways of spoofing the SSL 'secure site' indicator (CAN-2005-0593) Matt Brubeck reported a possible Autocomplete data leak (CAN-2005-0589) Georgi Guninski discovered that XSLT can include stylesheets from arbitrary hosts (CAN-2005-0588) Secunia discovered a way of injecting content into a popup opened by another website (CAN-2004-1156) Phil Ringnalda reported a possible way to spoof Install source with user:pass@host (CAN-2005-0590) Jakob Balle from Secunia discovered a possible way of spoofing the Download dialog source (CAN-2005-0585) Christian Schmidt reported a potential spoofing issue in HTTP auth prompt tab (CAN-2005-0584) Andreas Sanblad from Secunia discovered a possible way of spoofing the Download dialog using the Content-Disposition header (CAN-2005-0586) Finally, Tavis Ormandy of the Gentoo Linux Security Audit Team discovered that Firefox insecurely creates temporary filenames in /tmp/plugtmp (CAN-2005-0578) Impact :

By setting up malicious websites and convincing users to follow untrusted links or obey very specific drag-and-drop or download instructions, attackers may leverage the various spoofing issues to fake other websites to get access to confidential information, push users to download malicious files or make them interact with their browser preferences.
The temporary directory issue allows local attackers to overwrite arbitrary files with the rights of another local user.
The overflow issues, while not thought to be exploitable, may allow a malicious downloaded page to execute arbitrary code with the rights of the user viewing the page.
Workaround :

There is no known workaround at this time.

Solution

All Firefox users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-1.0.1' All Firefox binary users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-bin-1.0.1'

See Also

https://www.mozilla.org/en-US/security/known-vulnerabilities/

https://security.gentoo.org/glsa/200503-10

Plugin Details

Severity: High

ID: 17276

File Name: gentoo_GLSA-200503-10.nasl

Version: 1.15

Type: local

Published: 3/6/2005

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:mozilla-firefox, p-cpe:/a:gentoo:linux:mozilla-firefox-bin, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 3/4/2005

Reference Information

CVE: CVE-2004-1156, CVE-2005-0230, CVE-2005-0231, CVE-2005-0232, CVE-2005-0233, CVE-2005-0255, CVE-2005-0527, CVE-2005-0578, CVE-2005-0584, CVE-2005-0585, CVE-2005-0586, CVE-2005-0588, CVE-2005-0589, CVE-2005-0590, CVE-2005-0591, CVE-2005-0592, CVE-2005-0593

GLSA: 200503-10