-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                 ESB-2005.0547 -- The Mozilla Organization
      New versions of Firefox and Mozilla fix several vulnerabilities
                               14 July 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
                   Mozilla
Publisher:         The Mozilla Organization
Operating System:  Linux variants
                   Mac OS X
                   UNIX variants
                   Windows
Impact:            Execute Arbitrary Code/Commands
                   Access Confidential Data
Access:            Remote/Unauthenticated

Original Bulletin:
  http://www.mozilla.org/projects/security/known-vulnerabilities.html

- --------------------------BEGIN INCLUDED TEXT--------------------

New versions of the Firefox web browser and Mozilla Suite have been released
which fix several vulnerabilities, the most serious of which could allow the
execution of arbitrary code.

The following vulnerabilities have been fixed in Firefox 1.0.5 and
Mozilla 1.7.9

MFSA 2005-56 (Critical) Code execution through shared function objects
MFSA 2005-55 (High) XHTML node spoofing
MFSA 2005-54 (Low) Javascript prompt origin spoofing
MFSA 2005-52 (Moderate) Same origin violation: frame calling top.focus()
MFSA 2005-51 (Moderate) The return of frame-injection spoofing
MFSA 2005-50 (Moderate) Possibly exploitable crash in
             InstallVersion.compareTo()
MFSA 2005-48 (Low) Same-origin violation with InstallTrigger callback
MFSA 2005-46 (Low) XBL scripts ran even when Javascript disabled
MFSA 2005-45 (High) Content-generated event vulnerabilities

The following vulnerabilities are specific to Firefox and have been fixed
in Firefox 1.0.5

MFSA 2005-47 (High) Code execution via "Set as Wallpaper"
MFSA 2005-49 (High) Script injection from Firefox sidebar panel using data:
MFSA 2005-53 (Critical) Standalone applications can run arbitrary code
             through the browser

Additional details regarding these issues and the list of issues fixed
in previous versions of Firefox and Mozilla are available from the
Original Bulletin URL.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQtXmZSh9+71yA2DNAQIMKQP9H3ulLt5kxTwQnaZvl7xY0nKsLZe+gFqt
8qE4xgb4cShhfZ1aYQ5ZFEI79hrTRinzTy+UhhKqAPj2YaQtjVP4vpqwd1ipzaft
QiHA1LdjXNxE0Ljj0vvmZvIrt+1ODezQGHN6tQqXimPHcL6gE6QKVGsrqlXFN9S1
5oSzjIBMo2k=
=Xa7d
-----END PGP SIGNATURE-----