SUSE 5017 Published by

A security announcement from SUSE



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

SUSE Security Announcement

Package: MozillaFirefox,seamonkey
Announcement ID: SUSE-SA:2007:019
Date: Tue, 06 Mar 2007 18:00:00 +0000
Affected Products: SUSE LINUX 9.3
SUSE LINUX 10.0
SUSE LINUX 10.1
openSUSE 10.2
Novell Linux Desktop 9
SUSE SLED 10
SUSE SLES 10
Vulnerability Type: remote code execution
Severity (1-10): 6
SUSE Default Package: yes
Cross-References: CVE-2006-6077, CVE-2007-0008, CVE-2007-0009
CVE-2007-0775, CVE-2007-0776, CVE-2007-0777
CVE-2007-0778, CVE-2007-0779, CVE-2007-0780
CVE-2007-0800, CVE-2007-0981, CVE-2007-0994
CVE-2007-0995, CVE-2007-0996, CVE-2007-1092
MFSA 2006-72, MFSA 2007-01, MFSA 2007-02
MFSA 2007-03, MFSA 2007-04, MFSA 2007-05
MFSA 2007-06, MFSA 2007-08, MFSA 2007-09

Content of This Advisory:
1) Security Vulnerability Resolved:
Mozilla Firefox security release 1.5.0.10 / 2.0.0.2
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

The Mozilla Firefox web browser was updated to security update version
1.5.0.10 on older products and Mozilla Firefox to version 2.0.0.2 on
openSUSE 10.2 to fix various security issues.

Updates for the Mozilla seamonkey suite before 10.2, Mozilla Suite
and Mozilla Thunderbird are still pending.

Full details can be found on:
http://www.mozilla.org/projects/security/known-vulnerabilities.html

- MFSA 2007-01: As part of the Firefox 2.0.0.2 and 1.5.0.10 update
releases several bugs were fixed to improve the stability of the
browser. Some of these were crashes that showed evidence of memory
corruption and we presume that with enough effort at least some of
these could be exploited to run arbitrary code. These fixes affected
the layout engine (CVE-2007-0775), SVG renderer (CVE-2007-0776)
and javascript engine (CVE-2007-0777).

- MFSA 2007-02: Various enhancements were done to make XSS exploits
against websites less effective. These included fixes for invalid
trailing characters (CVE-2007-0995), child frame character set
inheritance (CVE-2007-0996), password form injection (CVE-2006-6077),
and the Adobe Reader universal XSS problem.

- MFSA 2007-03/CVE-2007-0778: AAd reported a potential disk cache
collision that could be exploited by remote attackers to steal
confidential data or execute code.

- MFSA 2007-04/CVE-2007-0779: David Eckel reported that browser UI
elements--such as the host name and security indicators--could be
spoofed by using a large, mostly transparent, custom cursor and
adjusting the CSS3 hot-spot property so that the visible part of
the cursor floated outside the browser content area.

- MFSA 2007-05: Manually opening blocked popups could be exploited by
remote attackers to allow XSS attacks (CVE-2007-0780) or to execute
code in local files (CVE-2007-0800).

- MFSA 2007-06:
Two buffer overflows were found in the NSS handling of Mozilla.

CVE-2007-0008: SSL clients such as Firefox and Thunderbird can suffer
a buffer overflow if a malicious server presents a certificate
with a public key that is too small to encrypt the entire "Master
Secret". Exploiting this overflow appears to be unreliable but
possible if the SSLv2 protocol is enabled.

CVE-2007-0009: Servers that use NSS for the SSLv2 protocol can
be exploited by a client that presents a "Client Master Key" with
invalid length values in any of several fields that are used without
adequate error checking. This can lead to a buffer overflow that
presumably could be exploitable.

- MFSA 2007-06/CVE-2007-0981: Michal Zalewski demonstrated that setting
location.hostname to a value with embedded null characters can
confuse the browsers domain checks. Setting the value triggers a
load, but the networking software reads the hostname only up to
the null character while other checks for "parent domain" start at
the right and so can have a completely different idea of what the
current host is.

- MFSA 2007-08/CVE-2007-1092: Michal Zalewski reported a memory
corruption vulnerability in Firefox 2.0.0.1 involving mixing
the onUnload event handler and self-modifying document.write()
calls. This flaw was introduced in Firefox 2.0.0.1 and 1.5.0.9 and
does not affect earlier versions; it is fixed in Firefox 2.0.0.2
and 1.5.0.10.

- MFSA 2007-09/CVE-2007-0994: moz_bug_r_a4 reports that the fix for
MFSA 2006-72 in Firefox 1.5.0.9 and Firefox 2.0.0.1 introduced a
regression that allows scripts from web content to execute arbitrary
code by setting the src attribute of an IMG tag to a specially
crafted javascript: URI.
The same regression also caused javascript: URIs in IMG tags to be
executed even if JavaScript execution was disabled in the global
preferences. This facet was noted by moz_bug_r_a4 and reported
independently by Anbo Motohiko.

2) Solution or Work-Around

There is no known workaround, please install the update packages.

3) Special Instructions and Notes

Please close and restart all running instances of Firefox after the update.

4) Package Location and Checksums

The preferred method for installing security updates is to use the YaST
Online Update (YOU) tool. YOU detects which updates are required and
automatically performs the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command

rpm -Fhv <file.rpm>

to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.


x86 Platform:

openSUSE 10.2:
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/MozillaFirefox-2.0.0.2-1.1.i586.rpm
02e3d51d0b3420cc9397760f0e86d191
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/MozillaFirefox-translations-2.0.0.2-1.1.i586.rpm
7b0f32ecd094d7eef87733b3e3476673
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/seamonkey-1.1.1-0.1.i586.rpm
84df0ff9847008b5db52b4c1ae934210
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/seamonkey-dom-inspector-1.1.1-0.1.i586.rpm
f90f3afd0bff86b4da3dbb05a2c2335d
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/seamonkey-irc-1.1.1-0.1.i586.rpm
80ac7fdac2cc547c76b5eedd482bb082
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/seamonkey-mail-1.1.1-0.1.i586.rpm
91992945df0728e4260ae2ddfb7d3281
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/seamonkey-spellchecker-1.1.1-0.1.i586.rpm
a4c38e8b67b32883b7d2a8c43672e762
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/seamonkey-venkman-1.1.1-0.1.i586.rpm
907c12a9bb1662652126d643fe851fcc

SUSE LINUX 10.1:
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/MozillaFirefox-1.5.0.10-0.2.i586.rpm
6e55236e3b80b3894969c655f9ebf2a4
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/MozillaFirefox-translations-1.5.0.10-0.2.i586.rpm
6d61e4d6e1d6dbc9445cc3f6b6ed30e3

SUSE LINUX 10.0:
ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/MozillaFirefox-1.5.0.10-0.2.i586.rpm
d94fa79fb7f0de31f8d9f90baa617ca1
ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/MozillaFirefox-translations-1.5.0.10-0.2.i586.rpm
1d3fddf5349977a9caead4b47878e51d

SUSE LINUX 9.3:
ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/MozillaFirefox-1.5.0.10-0.2.i586.rpm
f6e7cc76afc0fef155553f735fe653b7
ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/MozillaFirefox-translations-1.5.0.10-0.2.i586.rpm
9e7435497cd97dcd1f38105a6b080d8c

Power PC Platform:

openSUSE 10.2:
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/MozillaFirefox-2.0.0.2-1.1.ppc.rpm
5c6b5efd358c074106dcef14acb89f23
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/MozillaFirefox-translations-2.0.0.2-1.1.ppc.rpm
1a6991caad9a490822710e4fcf838c9c
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/seamonkey-1.1.1-0.1.ppc.rpm
c0dc8bbb08a3d06b656258a86710bc45
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/seamonkey-dom-inspector-1.1.1-0.1.ppc.rpm
c834417d2d1db92f284a12c9f88f71d0
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/seamonkey-irc-1.1.1-0.1.ppc.rpm
469a2f5b1968979582291477e83260dd
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/seamonkey-mail-1.1.1-0.1.ppc.rpm
21d9f56ac5b93d70f47eba112505e209
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/seamonkey-spellchecker-1.1.1-0.1.ppc.rpm
c550ce638db6e7f8d7fb3f3e037de53a
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/seamonkey-venkman-1.1.1-0.1.ppc.rpm
58c4aced409456293248113d32a00dbf

SUSE LINUX 10.1:
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/MozillaFirefox-1.5.0.10-0.2.ppc.rpm
4140a6709fabce8a52a9ccaeaeb7bb1a
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/MozillaFirefox-translations-1.5.0.10-0.2.ppc.rpm
ac0d3d387e2f1930f331fee0800e462b

SUSE LINUX 10.0:
ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/MozillaFirefox-1.5.0.10-0.2.ppc.rpm
76e3f52dd691ca5b652edce6c697070f
ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/MozillaFirefox-translations-1.5.0.10-0.2.ppc.rpm
3652ee25f11e32a518294ad8b4314b23

x86-64 Platform:

openSUSE 10.2:
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/MozillaFirefox-2.0.0.2-1.1.x86_64.rpm
ae21afdc3451c6517c228b7cb012bbc7
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/MozillaFirefox-translations-2.0.0.2-1.1.x86_64.rpm
9ec91717a80c8ad5947d6d6e2fc99d01
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/seamonkey-1.1.1-0.1.x86_64.rpm
aa9b1d5d7cf62fcc990aabcae84e7c39
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/seamonkey-dom-inspector-1.1.1-0.1.x86_64.rpm
d8ac0deb3f11edc0439ce11153a04fbe
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/seamonkey-irc-1.1.1-0.1.x86_64.rpm
1554c4a8c75564ae02c720455f29775b
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/seamonkey-mail-1.1.1-0.1.x86_64.rpm
779e371deec7bf589bda6b3d6fdd4069
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/seamonkey-spellchecker-1.1.1-0.1.x86_64.rpm
2ffba2b0ea7bbaf5806e03c7ffe58ac4
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/seamonkey-venkman-1.1.1-0.1.x86_64.rpm
3761ab7b9fc06cc114a609c322d18803

Sources:

openSUSE 10.2:
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/MozillaFirefox-2.0.0.2-1.1.src.rpm
f77b9222e0a60e6638a3e0f343fea209
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/seamonkey-1.1.1-0.1.src.rpm
ae42228f39110de8d0699694458ff88e

SUSE LINUX 10.1:
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/src/MozillaFirefox-1.5.0.10-0.2.src.rpm
8f80ec015760d1fd3d25f30be2d5ef01

SUSE LINUX 10.0:
ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/MozillaFirefox-1.5.0.10-0.2.src.rpm
748849a36a1990fea5bdb75b3bd0bcf3

SUSE LINUX 9.3:
ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/MozillaFirefox-1.5.0.10-0.2.src.rpm
f7d79ad15eeed3798e91a31cace3022d

Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:

Novell Linux Desktop 9
http://support.novell.com/techcenter/psdb/66969064f4a01b40dabf533d22cb76ee.html

Novell Linux Desktop 9 for x86
http://support.novell.com/techcenter/psdb/66969064f4a01b40dabf533d22cb76ee.html

SUSE SLES 10
http://support.novell.com/techcenter/psdb/1cbeadd626068e3518e641d88f149a11.html

SUSE SLED 10
http://support.novell.com/techcenter/psdb/1cbeadd626068e3518e641d88f149a11.html

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify <file>

replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:

gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security@suse.de>"

where <DATE> is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.

There are two verification methods that can be used independently from
each other to prove the authenticity of a downloaded file or RPM package:

1) Using the internal gpg signatures of the rpm package
2) MD5 checksums as provided in this announcement

1) The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig <file.rpm>

to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build@suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.

2) If you need an alternative means of verification, use the md5sum
command to verify the authenticity of the packages. Execute the command

md5sum <filename.rpm>

after you downloaded the file from a SUSE FTP server or its mirrors.
Then compare the resulting md5sum with the one that is listed in the
SUSE security announcement. Because the announcement containing the
checksums is cryptographically signed (by security@suse.de), the
checksums show proof of the authenticity of the package if the
signature of the announcement is valid. Note that the md5 sums
published in the SUSE Security Announcements are valid for the
respective packages only. Newer versions of these packages cannot be
verified.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

opensuse-security@opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe@opensuse.org>.

suse-security-announce@suse.com
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<suse-security-announce-subscribe@suse.com>.

=====================================================================
SUSE's security contact is <security@suse.com> or <security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.

SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBRe2d5Xey5gA9JdPZAQIolQf/fUMZUfMhVUETAT0TDxs2sSBzkT138JLx
xlcq0BAcSmQ6bh75XUKPj7W35nnjGPGlhGYinpgRJcTCPHcn4RGPiGJimEU2hxxH
7TlgkE8uAGEmLPRus9xpTdrvxs6BreZ+g+e347wDepQDLU8l7u8tNtZ73UxeP1BH
uoqxdHIqUEVEBsLX/tSo954QMmuExcV0JoQZJu8KQhR3RCqT2NAsjv1VF8Uw8rTs
nL3AAlSCZUopPGpKjzJruCQ0kppaBe8SrTMt2CWIUtdnUbDUHLANxMFk0FbaVoGY
x53M03rgxeqbRTPIlTcGP0enUG/EYYDNvn5Vzu5Pd6ivDLhZ+Gm6Tw==
=MvXE
-----END PGP SIGNATURE-----