Mozilla, Firefox, Thunderbird, Epiphany: New releases fix vulnerabilities — GLSA 200409-26

New releases of Mozilla, Epiphany, Mozilla Thunderbird, and Mozilla Firefox fix several vulnerabilities, including the remote execution of arbitrary code.

Affected packages

www-client/mozilla on all architectures
Affected versions < 1.7.3
Unaffected versions >= 1.7.3
www-client/mozilla-firefox on all architectures
Affected versions < 1.0_pre
Unaffected versions >= 1.0_pre
mail-client/mozilla-thunderbird on all architectures
Affected versions < 0.8
Unaffected versions >= 0.8
www-client/mozilla-bin on all architectures
Affected versions < 1.7.3
Unaffected versions >= 1.7.3
www-client/mozilla-firefox-bin on all architectures
Affected versions < 1.0_pre
Unaffected versions >= 1.0_pre
mail-client/mozilla-thunderbird-bin on all architectures
Affected versions < 0.8
Unaffected versions >= 0.8
www-client/epiphany on all architectures
Affected versions < 1.2.9-r1
Unaffected versions >= 1.2.9-r1

Background

Mozilla is a popular web browser that includes a mail and newsreader. Epiphany is a web browser that uses Gecko, the Mozilla rendering engine. Mozilla Firefox and Mozilla Thunderbird are respectively the next-generation browser and mail client from the Mozilla project.

Description

Mozilla-based products are vulnerable to multiple security issues. Firstly routines handling the display of BMP images and VCards contain an integer overflow and a stack buffer overrun. Specific pages with long links, when sent using the "Send Page" function, and links with non-ASCII hostnames could both cause heap buffer overruns.

Several issues were found and fixed in JavaScript rights handling: untrusted script code could read and write to the clipboard, signed scripts could build confusing grant privileges dialog boxes, and when dragged onto trusted frames or windows, JavaScript links could access information and rights of the target frame or window. Finally, Mozilla-based mail clients (Mozilla and Mozilla Thunderbird) are vulnerable to a heap overflow caused by invalid POP3 mail server responses.

Impact

An attacker might be able to run arbitrary code with the rights of the user running the software by enticing the user to perform one of the following actions: view a specially-crafted BMP image or VCard, use the "Send Page" function on a malicious page, follow links with malicious hostnames, drag multiple JavaScript links in a row to another window, or connect to an untrusted POP3 mail server. An attacker could also use a malicious page with JavaScript to disclose clipboard contents or abuse previously-given privileges to request XPI installation privileges through a confusing dialog.

Workaround

There is no known workaround covering all vulnerabilities.

Resolution

All users should upgrade to the latest stable version:

 # emerge sync
 
 # emerge -pv your-version
 # emerge your-version

References

Release date
September 20, 2004

Latest revision
December 30, 2007: 03

Severity
normal

Exploitable
remote

Bugzilla entries