GLSA-200503-30 : Mozilla Suite: Multiple vulnerabilities

high Nessus Plugin ID 17619

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200503-30 (Mozilla Suite: Multiple vulnerabilities)

The following vulnerabilities were found and fixed in the Mozilla Suite:
Mark Dowd from ISS X-Force reported an exploitable heap overrun in the GIF processing of obsolete Netscape extension 2 (CAN-2005-0399) Michael Krax reported that plugins can be used to load privileged content and trick the user to interact with it (CAN-2005-0232, CAN-2005-0527) Michael Krax also reported potential spoofing or cross-site-scripting issues through overlapping windows, image or scrollbar drag-and-drop, and by dropping javascript:
links on tabs (CAN-2005-0230, CAN-2005-0231, CAN-2005-0401, CAN-2005-0591) Daniel de Wildt and Gael Delalleau discovered a memory overwrite in a string library (CAN-2005-0255) Wind Li discovered a possible heap overflow in UTF8 to Unicode conversion (CAN-2005-0592) Eric Johanson reported that Internationalized Domain Name (IDN) features allow homograph attacks (CAN-2005-0233) Mook, Doug Turner, Kohei Yoshino and M. Deaudelin reported various ways of spoofing the SSL 'secure site' indicator (CAN-2005-0593) Georgi Guninski discovered that XSLT can include stylesheets from arbitrary hosts (CAN-2005-0588) Secunia discovered a way of injecting content into a popup opened by another website (CAN-2004-1156) Phil Ringnalda reported a possible way to spoof Install source with user:pass@host (CAN-2005-0590) Jakob Balle from Secunia discovered a possible way of spoofing the Download dialog source (CAN-2005-0585) Christian Schmidt reported a potential spoofing issue in HTTP auth prompt tab (CAN-2005-0584) Finally, Tavis Ormandy of the Gentoo Linux Security Audit Team discovered that Mozilla insecurely creates temporary filenames in /tmp/plugtmp (CAN-2005-0578) Impact :

The GIF heap overflow could be triggered by a malicious GIF image that would end up executing arbitrary code with the rights of the user running Mozilla. The other overflow issues, while not thought to be exploitable, would have the same impact By setting up malicious websites and convincing users to follow untrusted links or obey very specific drag-and-drop or download instructions, attackers may leverage the various spoofing issues to fake other websites to get access to confidential information, push users to download malicious files or make them interact with their browser preferences The temporary directory issue allows local attackers to overwrite arbitrary files with the rights of another local user Workaround :

There is no known workaround at this time.

Solution

All Mozilla Suite users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-client/mozilla-1.7.6' All Mozilla Suite binary users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-client/mozilla-bin-1.7.6'

See Also

https://www.mozilla.org/en-US/security/known-vulnerabilities/

https://security.gentoo.org/glsa/200503-30

Plugin Details

Severity: High

ID: 17619

File Name: gentoo_GLSA-200503-30.nasl

Version: 1.19

Type: local

Published: 3/25/2005

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:mozilla, p-cpe:/a:gentoo:linux:mozilla-bin, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 3/25/2005

Reference Information

CVE: CVE-2004-1156, CVE-2005-0230, CVE-2005-0231, CVE-2005-0232, CVE-2005-0233, CVE-2005-0255, CVE-2005-0399, CVE-2005-0401, CVE-2005-0527, CVE-2005-0578, CVE-2005-0584, CVE-2005-0585, CVE-2005-0588, CVE-2005-0590, CVE-2005-0591, CVE-2005-0592, CVE-2005-0593

GLSA: 200503-30