Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Mozilla Firefox, SeaMonkey: Multiple vulnerabilities
Informations
Name GLSA-200712-21 First vendor Publication 2007-12-29
Vendor Gentoo Last vendor Modification 2007-12-29
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been discovered in Mozilla Firefox and Mozilla Seamonkey.

Background

Mozilla Firefox is a cross-platform web browser from Mozilla. SeaMonkey is a free, cross-platform Internet suite.

Description

Jesse Ruderman and Petko D. Petkov reported that the jar protocol handler in Mozilla Firefox and Seamonkey does not properly check MIME types (CVE-2007-5947). Gregory Fleischer reported that the window.location property can be used to generate a fake HTTP Referer
(CVE-2007-5960). Multiple memory errors have also been reported
(CVE-2007-5959).

Impact

A remote attacker could possibly exploit these vulnerabilities to execute arbitrary code in the context of the browser and conduct Cross-Site-Scripting or Cross-Site Request Forgery attacks.

Workaround

There is no known workaround at this time.

Resolution

All Mozilla Firefox users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-client/mozilla-firefox-2.0.0.11"

All Mozilla Firefox binary users should upgrade to the latest version:
# emerge --sync
# emerge --ask -1 -v ">=www-client/mozilla-firefox-bin-2.0.0.11"

All SeaMonkey users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.7"

All SeaMonkey binary users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-client/seamonkey-bin-1.1.7"

References

[ 1 ] CVE-2007-5947 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5947
[ 2 ] CVE-2007-5959 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5959
[ 3 ] CVE-2007-5960 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5960

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200712-21.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200712-21.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
50 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11014
 
Oval ID: oval:org.mitre.oval:def:11014
Title: Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors that trigger memory corruption.
Description: Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors that trigger memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5959
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17515
 
Oval ID: oval:org.mitre.oval:def:17515
Title: USN-546-2 -- firefox regression
Description: USN-546-1 fixed vulnerabilities in Firefox.
Family: unix Class: patch
Reference(s): USN-546-2
CVE-2007-5947
CVE-2007-5959
CVE-2007-5960
Version: 7
Platform(s): Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17693
 
Oval ID: oval:org.mitre.oval:def:17693
Title: USN-546-1 -- firefox vulnerabilities
Description: It was discovered that Firefox incorrectly associated redirected sites as the origin of "jar:" contents.
Family: unix Class: patch
Reference(s): USN-546-1
CVE-2007-5947
CVE-2007-5959
CVE-2007-5960
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18486
 
Oval ID: oval:org.mitre.oval:def:18486
Title: DSA-1425-1 xulrunner - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications.
Family: unix Class: patch
Reference(s): DSA-1425-1
CVE-2007-5947
CVE-2007-5959
CVE-2007-5960
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20371
 
Oval ID: oval:org.mitre.oval:def:20371
Title: DSA-1424-1 iceweasel - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser.
Family: unix Class: patch
Reference(s): DSA-1424-1
CVE-2007-5947
CVE-2007-5959
CVE-2007-5960
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): iceweasel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22596
 
Oval ID: oval:org.mitre.oval:def:22596
Title: ELSA-2007:1082: firefox security update (Critical)
Description: Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent.
Family: unix Class: patch
Reference(s): ELSA-2007:1082-01
CVE-2007-5947
CVE-2007-5959
CVE-2007-5960
Version: 17
Platform(s): Oracle Linux 5
Product(s): firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22680
 
Oval ID: oval:org.mitre.oval:def:22680
Title: ELSA-2007:1083: thunderbird security update (Moderate)
Description: Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent.
Family: unix Class: patch
Reference(s): ELSA-2007:1083-01
CVE-2007-5947
CVE-2007-5959
CVE-2007-5960
Version: 17
Platform(s): Oracle Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9794
 
Oval ID: oval:org.mitre.oval:def:9794
Title: Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent.
Description: Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5960
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9873
 
Oval ID: oval:org.mitre.oval:def:9873
Title: The jar protocol handler in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 retrieves the inner URL regardless of its MIME type, and considers HTML documents within a jar archive to have the same origin as the inner URL, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a jar: URI.
Description: The jar protocol handler in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 retrieves the inner URL regardless of its MIME type, and considers HTML documents within a jar archive to have the same origin as the inner URL, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a jar: URI.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5947
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 97
Application 29

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Mozilla
File : nvt/sles9p5014847.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:246 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_246.nasl
2009-03-23 Name : Ubuntu Update for firefox regression USN-546-2
File : nvt/gb_ubuntu_USN_546_2.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-546-1
File : nvt/gb_ubuntu_USN_546_1.nasl
2009-03-06 Name : RedHat Update for thunderbird RHSA-2007:1083-01
File : nvt/gb_RHSA-2007_1083-01_thunderbird.nasl
2009-02-27 Name : Fedora Update for chmsee FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_chmsee_fc8.nasl
2009-02-27 Name : Fedora Update for blam FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_blam_fc8.nasl
2009-02-27 Name : Fedora Update for devhelp FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_devhelp_fc8.nasl
2009-02-27 Name : Fedora Update for epiphany-extensions FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_epiphany-extensions_fc8.nasl
2009-02-27 Name : Fedora Update for epiphany FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_epiphany_fc8.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_firefox_fc8.nasl
2009-02-27 Name : Fedora Update for galeon FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_galeon_fc8.nasl
2009-02-27 Name : Fedora Update for gnome-python2-extras FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_gnome-python2-extras_fc8.nasl
2009-02-27 Name : Fedora Update for gnome-web-photo FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_gnome-web-photo_fc8.nasl
2009-02-27 Name : Fedora Update for gtkmozembedmm FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_gtkmozembedmm_fc8.nasl
2009-02-27 Name : Fedora Update for kazehakase FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_kazehakase_fc8.nasl
2009-02-27 Name : Fedora Update for liferea FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_liferea_fc8.nasl
2009-02-27 Name : Fedora Update for openvrml FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_openvrml_fc8.nasl
2009-02-27 Name : Fedora Update for ruby-gnome2 FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_ruby-gnome2_fc8.nasl
2009-02-27 Name : Fedora Update for yelp FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_yelp_fc8.nasl
2009-02-27 Name : Fedora Update for seamonkey FEDORA-2007-4098
File : nvt/gb_fedora_2007_4098_seamonkey_fc8.nasl
2009-02-27 Name : Fedora Update for seamonkey FEDORA-2007-4106
File : nvt/gb_fedora_2007_4106_seamonkey_fc7.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-756
File : nvt/gb_fedora_2007_756_firefox_fc6.nasl
2009-02-27 Name : Fedora Update for Miro FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_Miro_fc8.nasl
2009-02-27 Name : CentOS Update for thunderbird CESA-2007:1083 centos4 i386
File : nvt/gb_CESA-2007_1083_thunderbird_centos4_i386.nasl
2009-02-27 Name : CentOS Update for thunderbird CESA-2007:1083 centos4 x86_64
File : nvt/gb_CESA-2007_1083_thunderbird_centos4_x86_64.nasl
2009-02-27 Name : Fedora Update for Miro FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_Miro_fc7.nasl
2009-02-27 Name : Fedora Update for blam FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_blam_fc7.nasl
2009-02-27 Name : Fedora Update for chmsee FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_chmsee_fc7.nasl
2009-02-27 Name : Fedora Update for devhelp FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_devhelp_fc7.nasl
2009-02-27 Name : Fedora Update for epiphany-extensions FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_epiphany-extensions_fc7.nasl
2009-02-27 Name : Fedora Update for epiphany FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_epiphany_fc7.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_firefox_fc7.nasl
2009-02-27 Name : Fedora Update for galeon FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_galeon_fc7.nasl
2009-02-27 Name : Fedora Update for gnome-python2-extras FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_gnome-python2-extras_fc7.nasl
2009-02-27 Name : Fedora Update for gtkmozembedmm FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_gtkmozembedmm_fc7.nasl
2009-02-27 Name : Fedora Update for kazehakase FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_kazehakase_fc7.nasl
2009-02-27 Name : Fedora Update for liferea FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_liferea_fc7.nasl
2009-02-27 Name : Fedora Update for openvrml FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_openvrml_fc7.nasl
2009-02-27 Name : Fedora Update for ruby-gnome2 FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_ruby-gnome2_fc7.nasl
2009-02-27 Name : Fedora Update for yelp FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_yelp_fc7.nasl
2009-01-28 Name : SuSE Update for MozillaFirefox SUSE-SA:2007:066
File : nvt/gb_suse_2007_066.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-21 (firefox seamonkey)
File : nvt/glsa_200712_21.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox30.nasl
2008-01-17 Name : Debian Security Advisory DSA 1425-1 (xulrunner)
File : nvt/deb_1425_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-333-01 seamonkey
File : nvt/esoft_slk_ssa_2007_333_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-331-01 firefox
File : nvt/esoft_slk_ssa_2007_331_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38868 Mozilla Multiple Products window.location HTTP Referer Header CSRF

38867 Mozilla Multiple Products Multiple Unspecified Memory Corruption

38463 Mozilla Firefox jar: Protocol Handler Archive MIME Type XSS

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla Firefox layout frame constructor memory corruption attempt
RuleID : 16047 - Revision : 10 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1084.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-1083.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1082.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071126_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071126_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20071219_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-1082.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1084.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote openSUSE host is missing a security update.
File : suse_epiphany-4870.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-4795.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-21.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-1083.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-1083.nasl - Type : ACT_GATHER_INFO
2007-12-17 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-246.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-4757.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-4794.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4106.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4098.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1425.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1424.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-546-2.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-756.nasl - Type : ACT_GATHER_INFO
2007-12-03 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : netscape_browser_9004.nasl - Type : ACT_GATHER_INFO
2007-12-02 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_117.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-4758.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-333-01.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1082.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1084.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f1f6f6da9d2f11dc9114001c2514716c.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2007-3962.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2007-3952.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-546-1.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-331-01.nasl - Type : ACT_GATHER_INFO
2007-11-27 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_20010.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:26
  • Multiple Updates