`

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          New netscape packages available
Advisory ID:       RHSA-2001:046-03
Issue date:        2001-04-09
Updated on:        2001-04-10
Product:           Red Hat Linux
Keywords:          netscape gif comment
Cross references:  
Obsoletes:         
---------------------------------------------------------------------

1. Topic:

New netscape packages are availabe to fix a problem with the handling of
JavaScript in certain situations. By exploiting this flaw, a remote site
could gain access to the browser history, and possibly other data.

It is recommended that all users upgrade to the fixed packages.

2. Relevant releases/architectures:

Red Hat Linux 6.2 - alpha, i386

Red Hat Linux 7.0 - alpha, i386

3. Problem description:

Netscape does not escape GIF file comments in the image information page;
this allows JavaScript commands embedded therein to be executed. These
commands could access data such as the browser history.

Credit goes to Florian Wesch <fw@divduum.de> for discovering the
vulnerability, and to Netscape for providing fixed packages.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directly *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed  (  for more info):



6. RPMs required:

Red Hat Linux 6.2:

SRPMS: 
  
 

alpha: 
  
  
 

i386: 
  
  
 

Red Hat Linux 7.0:

SRPMS: 
  
 

alpha: 
  
  
 

i386: 
  
  
 



7. Verification:

MD5 sum                           Package Name
--------------------------------------------------------------------------
1fde261c2376c8d210f6d72d23ad4de6 6.2/en/os/SRPMS/netscape-4.77-0.6.2.src.rpm
71b4f8c9d9cb39df21a6d99e0c062b80 6.2/en/os/SRPMS/netscape-alpha-4.77-0.6.2.src.rpm
0190f8439a1507165230f328dfe46ba2 6.2/en/os/alpha/netscape-common-4.77-0.6.2.alpha.rpm
a571ee08b6b44aa4cbc3b98b6bef646c 6.2/en/os/alpha/netscape-communicator-4.77-0.6.2.alpha.rpm
304df2ab2e6f052a0e6bb432dd6f0afe 6.2/en/os/alpha/netscape-navigator-4.77-0.6.2.alpha.rpm
a2a5adb4500d667265a34fb99b59c37c 6.2/en/os/i386/netscape-common-4.77-0.6.2.i386.rpm
9f439fa9e54ea82b37c1a3aa7c49d032 6.2/en/os/i386/netscape-communicator-4.77-0.6.2.i386.rpm
b0970903ea25f2fe73c8d66afb9218cb 6.2/en/os/i386/netscape-navigator-4.77-0.6.2.i386.rpm
400709093733a7ccf90da78d179daeb1 7.0/en/os/SRPMS/netscape-4.77-1.src.rpm
29b80daa27fdad309a68f8101830e863 7.0/en/os/SRPMS/netscape-alpha-4.77-1.src.rpm
a0fbb89d2dfb86c432f1d190e38981f3 7.0/en/os/alpha/netscape-common-4.77-1.alpha.rpm
05859fefa5d8cd3b02d2c768b614490b 7.0/en/os/alpha/netscape-communicator-4.77-1.alpha.rpm
d0681b896b1fee8d5f1783274f4b1f64 7.0/en/os/alpha/netscape-navigator-4.77-1.alpha.rpm
4bb1bcc4c439531019bcab78cd953f59 7.0/en/os/i386/netscape-common-4.77-1.i386.rpm
7d6948941a20599b302bc0bc4f1c0999 7.0/en/os/i386/netscape-communicator-4.77-1.i386.rpm
7d570955357ad6b8fbb9d9fd4913d5cf 7.0/en/os/i386/netscape-navigator-4.77-1.i386.rpm

These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
      

You can verify each package with the following command:
    rpm --checksig  

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg 

8. References:
 
 


Copyright(c) 2000, 2001 Red Hat, Inc.

`

RedHat: netscape JavaScript vulnerability

A remote site could gain access to the browser history, and possibly other data.

Summary



Summary

Netscape does not escape GIF file comments in the image information page;this allows JavaScript commands embedded therein to be executed. Thesecommands could access data such as the browser history.Credit goes to Florian Wesch <fw@divduum.de> for discovering thevulnerability, and to Netscape for providing fixed packages.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directly *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed ( for more info):


6. RPMs required:
Red Hat Linux 6.2:
SRPMS:


alpha:



i386:



Red Hat Linux 7.0:
SRPMS:


alpha:



i386:





7. Verification:
MD5 sum Package Name 1fde261c2376c8d210f6d72d23ad4de6 6.2/en/os/SRPMS/netscape-4.77-0.6.2.src.rpm 71b4f8c9d9cb39df21a6d99e0c062b80 6.2/en/os/SRPMS/netscape-alpha-4.77-0.6.2.src.rpm 0190f8439a1507165230f328dfe46ba2 6.2/en/os/alpha/netscape-common-4.77-0.6.2.alpha.rpm a571ee08b6b44aa4cbc3b98b6bef646c 6.2/en/os/alpha/netscape-communicator-4.77-0.6.2.alpha.rpm 304df2ab2e6f052a0e6bb432dd6f0afe 6.2/en/os/alpha/netscape-navigator-4.77-0.6.2.alpha.rpm a2a5adb4500d667265a34fb99b59c37c 6.2/en/os/i386/netscape-common-4.77-0.6.2.i386.rpm 9f439fa9e54ea82b37c1a3aa7c49d032 6.2/en/os/i386/netscape-communicator-4.77-0.6.2.i386.rpm b0970903ea25f2fe73c8d66afb9218cb 6.2/en/os/i386/netscape-navigator-4.77-0.6.2.i386.rpm 400709093733a7ccf90da78d179daeb1 7.0/en/os/SRPMS/netscape-4.77-1.src.rpm 29b80daa27fdad309a68f8101830e863 7.0/en/os/SRPMS/netscape-alpha-4.77-1.src.rpm a0fbb89d2dfb86c432f1d190e38981f3 7.0/en/os/alpha/netscape-common-4.77-1.alpha.rpm 05859fefa5d8cd3b02d2c768b614490b 7.0/en/os/alpha/netscape-communicator-4.77-1.alpha.rpm d0681b896b1fee8d5f1783274f4b1f64 7.0/en/os/alpha/netscape-navigator-4.77-1.alpha.rpm 4bb1bcc4c439531019bcab78cd953f59 7.0/en/os/i386/netscape-common-4.77-1.i386.rpm 7d6948941a20599b302bc0bc4f1c0999 7.0/en/os/i386/netscape-communicator-4.77-1.i386.rpm 7d570955357ad6b8fbb9d9fd4913d5cf 7.0/en/os/i386/netscape-navigator-4.77-1.i386.rpm
These packages are GPG signed by Red Hat, Inc. for security. Our key is available at:

You can verify each package with the following command: rpm --checksig
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: rpm --checksig --nogpg

References

Copyright(c) 2000, 2001 Red Hat, Inc. `

Package List


Severity
Advisory ID: RHSA-2001:046-03
Issued Date: : 2001-04-09
Updated on: 2001-04-10
Product: Red Hat Linux
Keywords: netscape gif comment
Cross references:
Obsoletes:

Topic


Topic

New netscape packages are availabe to fix a problem with the handling of

JavaScript in certain situations. By exploiting this flaw, a remote site

could gain access to the browser history, and possibly other data.

It is recommended that all users upgrade to the fixed packages.


 

Relevant Releases Architectures

Red Hat Linux 6.2 - alpha, i386

Red Hat Linux 7.0 - alpha, i386


Bugs Fixed


Related News