Lucene search

K
gentooGentoo FoundationGLSA-200503-10
HistoryMar 04, 2005 - 12:00 a.m.

Mozilla Firefox: Various vulnerabilities

2005-03-0400:00:00
Gentoo Foundation
security.gentoo.org
43

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.957 High

EPSS

Percentile

99.4%

Background

Mozilla Firefox is the popular next-generation browser from the Mozilla project.

Description

The following vulnerabilities were found and fixed in Mozilla Firefox:

  • Michael Krax reported that plugins can be used to load privileged content and trick the user to interact with it (CAN-2005-0232, CAN-2005-0527)
  • Michael Krax also reported potential spoofing or cross-site-scripting issues through overlapping windows, image drag-and-drop, and by dropping javascript: links on tabs (CAN-2005-0230, CAN-2005-0231, CAN-2005-0591)
  • Daniel de Wildt and Gael Delalleau discovered a memory overwrite in a string library (CAN-2005-0255)
  • Wind Li discovered a possible heap overflow in UTF8 to Unicode conversion (CAN-2005-0592)
  • Eric Johanson reported that Internationalized Domain Name (IDN) features allow homograph attacks (CAN-2005-0233)
  • Mook, Doug Turner, Kohei Yoshino and M. Deaudelin reported various ways of spoofing the SSL “secure site” indicator (CAN-2005-0593)
  • Matt Brubeck reported a possible Autocomplete data leak (CAN-2005-0589)
  • Georgi Guninski discovered that XSLT can include stylesheets from arbitrary hosts (CAN-2005-0588)
  • Secunia discovered a way of injecting content into a popup opened by another website (CAN-2004-1156)
  • Phil Ringnalda reported a possible way to spoof Install source with user:pass@host (CAN-2005-0590)
  • Jakob Balle from Secunia discovered a possible way of spoofing the Download dialog source (CAN-2005-0585)
  • Christian Schmidt reported a potential spoofing issue in HTTP auth prompt tab (CAN-2005-0584)
  • Andreas Sanblad from Secunia discovered a possible way of spoofing the Download dialog using the Content-Disposition header (CAN-2005-0586)
  • Finally, Tavis Ormandy of the Gentoo Linux Security Audit Team discovered that Firefox insecurely creates temporary filenames in /tmp/plugtmp (CAN-2005-0578)

Impact

  • By setting up malicious websites and convincing users to follow untrusted links or obey very specific drag-and-drop or download instructions, attackers may leverage the various spoofing issues to fake other websites to get access to confidential information, push users to download malicious files or make them interact with their browser preferences.
  • The temporary directory issue allows local attackers to overwrite arbitrary files with the rights of another local user.
  • The overflow issues, while not thought to be exploitable, may allow a malicious downloaded page to execute arbitrary code with the rights of the user viewing the page.

Workaround

There is no known workaround at this time.

Resolution

All Firefox users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.1"

All Firefox binary users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0.1"

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.957 High

EPSS

Percentile

99.4%