__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Firefox Security Update [Red Hat Security Advisory RHSA-2005:176] March 1, 2005 21:00 GMT Number P-149 [REVISED 04 Mar 2005] [REVISED 24 Mar 2005] [REVISED 29 Apr 2005] [REVISED 09 May 2005] ______________________________________________________________________________ PROBLEM: Several security vulnerabilities have been identified in Mozilla Firefox, an open source web browser. SOFTWARE: Firefox Versions prior to 1.0.1 PLATFORM: Red Hat Desktop (v. 3 and v. 4) Red Hat Enterprise Linux AS, ES, WS (v.2.1, v. 3, and v. 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor SGI ProPack 3 Service Pack 5 for SGI Altix family of systems DAMAGE: A short description of the sixteen vulnerabilities are shown below: CAN-2004-1156 Frame injection vulnerability. CAN-2005-0585 download dialog URL spoofing CAN-2005-0233 homograph spoofing CAN-2005-0232 fireflashing vulnerability (CAN-2005-0527) CAN-2005-0231 firefox javascript tab security bypass CAN-2005-0255 Memory overwrite in string library CAN-2005-0578 Unsafe /tmp/plugtmp directory exploitable to erase user's files CAN-2005-0584 HTTP auth prompt tab spoofing CAN-2005-0586 Download dialog spoofing using Content-Disposition header CAN-2005-0588 XSLT can include stylesheets from arbitrary hosts CAN-2005-0589 Autocomplete data leak CAN-2005-0590 Install source spoofing with user:pass@host CAN-2005-0591 Spoofing download and security dialogs with overlapping windows CAN-2005-0592 Heap overflow possible in UTF8 to Unicode conversion CAN-2005-0593 SSL "secure site" indicator spoofing Follow the links provided to get more detailed information about each vulnerability. SOLUTION: Apply the updated packages. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Exploiting the worst of these ASSESSMENT: vulnerabilities may allow an attacker to execute arbitrary code or conduct malicious spoofing attacks. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-149.shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2005-176.html ADDITIONAL LINKS: Red Hat RHSA-2005:277-10 https://rhn.redhat.com/errata/RHSA-2005-277.html Red Hat RHSA-2005:337-02 https://rhn.redhat.com/errata/RHSA-2005-337.html Red Hat RHSA-2005:384-11 https://rhn.redhat.com/errata/RHSA-2005-384.html SGI Security Advisory Number 20050501-01-U ftp://patches.sgi.com/support/free/security/advisories/20050501-01-U.asc CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2004-1156 CAN-2005-0231 CAN-2005-0232 CAN-2005-0233 CAN-2005-0255 CAN-2005-0527 CAN-2005-0578 CAN-2005-0584 CAN-2005-0585 CAN-2005-0586 CAN-2005-0588 CAN-2005-0589 CAN-2005-0590 CAN-2005-0591 CAN-2005-0592 CAN-2005-0593 ______________________________________________________________________________ REVISION HISTORY: 03/04/2005 - revised to add a link to Red Hat Security Advisory RHSA-2005:277-10. 03/24/2005 - revised to add a link to Red Hat Security Advisory RHSA-2005:337-02. 04/29/2005 - revised to add a link to Red Hat Security Advisory RHSA-2005:384-11. 05/09/2005 - revised to add a link to SGI Security Advisory 20050501-01-U. [***** Start Red Hat Security Advisory RHSA-2005:176 *****] Critical: firefox security update Advisory: RHSA-2005:176-11 Last updated on: 2005-03-01 Affected Products: Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 4) CVEs (cve.mitre.org): CAN-2004-1156 CAN-2005-0231 CAN-2005-0232 CAN-2005-0233 CAN-2005-0255 CAN-2005-0527 CAN-2005-0578 CAN-2005-0584 CAN-2005-0585 CAN-2005-0586 CAN-2005-0588 CAN-2005-0589 CAN-2005-0590 CAN-2005-0591 CAN-2005-0592 CAN-2005-0593 back Security Advisory Security Advisory Details: Updated firefox packages that fix various bugs are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. A bug was found in the Firefox string handling functions. If a malicious website is able to exhaust a system's memory, it becomes possible to execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0255 to this issue. A bug was found in the way Firefox handles pop-up windows. It is possible for a malicious website to control the content in an unrelated site's pop-up window. (CAN-2004-1156) A bug was found in the way Firefox allows plug-ins to load privileged content into a frame. It is possible that a malicious webpage could trick a user into clicking in certain places to modify configuration settings or execute arbitrary code. (CAN-2005-0232 and CAN-2005-0527). A flaw was found in the way Firefox displays international domain names. It is possible for an attacker to display a valid URL, tricking the user into thinking they are viewing a legitimate webpage when they are not. (CAN-2005-0233) A bug was found in the way Firefox handles plug-in temporary files. A malicious local user could create a symlink to a victims directory, causing it to be deleted when the victim exits Firefox. (CAN-2005-0578) A bug has been found in one of Firefox's UTF-8 converters. It may be possible for an attacker to supply a specially crafted UTF-8 string to the buggy converter, leading to arbitrary code execution. (CAN-2005-0592) A bug was found in the Firefox javascript security manager. If a user drags a malicious link to a tab, the javascript security manager is bypassed which could result in remote code execution or information disclosure. (CAN-2005-0231) A bug was found in the way Firefox displays the HTTP authentication prompt. When a user is prompted for authentication, the dialog window is displayed over the active tab, regardless of the tab that caused the pop-up to appear and could trick a user into entering their username and password for a trusted site. (CAN-2005-0584) A bug was found in the way Firefox displays the save file dialog. It is possible for a malicious webserver to spoof the Content-Disposition header, tricking the user into thinking they are downloading a different filetype. (CAN-2005-0586) A bug was found in the way Firefox handles users "down-arrow" through auto completed choices. When an autocomplete choice is selected, the information is copied into the input control, possibly allowing a malicious web site to steal information by tricking a user into arrowing through autocompletion choices. (CAN-2005-0589) Several bugs were found in the way Firefox displays the secure site icon. It is possible that a malicious website could display the secure site icon along with incorrect certificate information. (CAN-2005-0593) A bug was found in the way Firefox displays the download dialog window. A malicious site can obfuscate the content displayed in the source field, tricking a user into thinking they are downloading content from a trusted source. (CAN-2005-0585) A bug was found in the way Firefox handles xsl:include and xsl:import directives. It is possible for a malicious website to import XSLT stylesheets from a domain behind a firewall, leaking information to an attacker. (CAN-2005-0588) A bug was found in the way Firefox displays the installation confirmation dialog. An attacker could add a long user:pass before the true hostname, tricking a user into thinking they were installing content from a trusted source. (CAN-2005-0590) A bug was found in the way Firefox displays download and security dialogs. An attacker could cover up part of a dialog window tricking the user into clicking "Allow" or "Open", which could potentially lead to arbitrary code execution. (CAN-2005-0591) Users of Firefox are advised to upgrade to this updated package which contains Firefox version 1.0.1 and is not vulnerable to these issues. Updated packages: Red Hat Desktop (v. 4) SRPMS: firefox-1.0.1-1.4.3.src.rpm 8a6aedb095f62077e64124ddc577b9fb IA-32: firefox-1.0.1-1.4.3.i386.rpm b892ffeb126d1ef24f2c9059650d1000 x86_64: firefox-1.0.1-1.4.3.x86_64.rpm 5d826defe063b94510651a6b68e6e719 Red Hat Enterprise Linux AS (v. 4) SRPMS: firefox-1.0.1-1.4.3.src.rpm 8a6aedb095f62077e64124ddc577b9fb IA-32: firefox-1.0.1-1.4.3.i386.rpm b892ffeb126d1ef24f2c9059650d1000 IA-64: firefox-1.0.1-1.4.3.ia64.rpm 303645b51596c4d7d0f0de81c3efdf4b PPC: firefox-1.0.1-1.4.3.ppc.rpm 7b3535d928649b7e2ae3c594fa4635bd s390: firefox-1.0.1-1.4.3.s390.rpm 73ea97180b4ca648b996c3e33e4b8ed8 s390x: firefox-1.0.1-1.4.3.s390x.rpm 5cacc37451e98bcc57134d5e4fb9542b x86_64: firefox-1.0.1-1.4.3.x86_64.rpm 5d826defe063b94510651a6b68e6e719 Red Hat Enterprise Linux ES (v. 4) SRPMS: firefox-1.0.1-1.4.3.src.rpm 8a6aedb095f62077e64124ddc577b9fb IA-32: firefox-1.0.1-1.4.3.i386.rpm b892ffeb126d1ef24f2c9059650d1000 IA-64: firefox-1.0.1-1.4.3.ia64.rpm 303645b51596c4d7d0f0de81c3efdf4b x86_64: firefox-1.0.1-1.4.3.x86_64.rpm 5d826defe063b94510651a6b68e6e719 Red Hat Enterprise Linux WS (v. 4) SRPMS: firefox-1.0.1-1.4.3.src.rpm 8a6aedb095f62077e64124ddc577b9fb IA-32: firefox-1.0.1-1.4.3.i386.rpm b892ffeb126d1ef24f2c9059650d1000 IA-64: firefox-1.0.1-1.4.3.ia64.rpm 303645b51596c4d7d0f0de81c3efdf4b x86_64: firefox-1.0.1-1.4.3.x86_64.rpm 5d826defe063b94510651a6b68e6e719 (The unlinked packages above are only available from the Red Hat Network) Solution Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ Bugs fixed: (see bugzilla for more information) 142506 - CAN-2004-1156 Frame injection vulnerability. 144216 - CAN-2005-0585 download dialog URL spoofing 147402 - CAN-2005-0233 homograph spoofing 147727 - CAN-2005-0232 fireflashing vulnerability (CAN-2005-0527) 147735 - CAN-2005-0231 firefox javascript tab security bypass 149876 - CAN-2005-0255 Memory overwrite in string library 149923 - CAN-2005-0578 Unsafe /tmp/plugtmp directory exploitable to erase user's files 149929 - CAN-2005-0584 HTTP auth prompt tab spoofing 149930 - CAN-2005-0586 Download dialog spoofing using Content-Disposition header 149931 - CAN-2005-0588 XSLT can include stylesheets from arbitrary hosts 149934 - CAN-2005-0589 Autocomplete data leak 149936 - CAN-2005-0590 Install source spoofing with user:pass@host 149937 - CAN-2005-0591 Spoofing download and security dialogs with overlapping windows 149938 - CAN-2005-0592 Heap overflow possible in UTF8 to Unicode conversion 149939 - CAN-2005-0593 SSL "secure site" indicator spoofing References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1156 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0231 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0232 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0233 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0255 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0527 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0578 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0584 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0585 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0586 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0588 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0590 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0591 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0592 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0593 http://www.mozilla.org/projects/security/known-vulnerabilities.html These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End Red Hat Security Advisory RHSA-2005:176 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-139: PostgreSQL Vulnerabilities P-140: AWStats Vulnerabilities P-141: HP Web-enabled Management Software Vulnerability P-142: XPDF/GPDF - CUPS Vulnerabilities P-143: Security Vulnerability in the kcms_configure(1) Command P-144: Cisco ACNS Denial of Service and Default Admin Password Vulnerabilities P-145: HP-UX rpc.ypupdated Remote Unauthorized Access P-146: bsmtpd P-147: HP-UX ftpd Remote Unauthorized Access P-148: Symantec SMTP Binding Configuration Vulnerability