__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Firefox Security Bugs [Red Hat Security Advisory RHSA-2005:383-07] April 21, 2005 17:00 GMT Number P-190 [REVISED 29 Apr 2005] [REVISED 09 May 2005] [REVISED 22 Jul 2005] [REVISED 10 Aug 2005] [REVISED 24 Aug 2005] ______________________________________________________________________________ PROBLEM: Mozilla Firefox, a popular open source Web browser, has released an update that fixes several security vulnerabilities. SOFTWARE: Mozilla Firefox 0.x, Mozilla Firefox 1.x PLATFORM: Red Hat Desktop (v. 3) & (v. 4) Red Hat Enterprise Linux AS (v. 2.1, 3, 4) Red Hat Enterprise Linux ES (v. 2.1, 3, 4) Red Hat Enterprise Linux WS (v. 2.1, 3, 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor SGI ProPack 3 Service Pack 5 for SGI Altix family of systems HP-UX B.11.00, B.11.11, B.11.22, B.11.23 running Mozilla versions prior to 1.7.8.00 DAMAGE: The effects of exploiting the ten security flaws that were fixed with this update include: cross-site scripting attacks, bypassing security restrictions, and possible system compromise. SOLUTION: Apply available security updates. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Exploiting the vulnerabilities may result ASSESSMENT: in cross-site scripting attacks, bypassing security restrictions, and possible system compromise. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-190.shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2005-383.html ADDITIONAL LINKS: CIAC C-Note 05-009 http://www.ciac.org/cgi-bin/cnotes Secunia Advisory SA14938 http://secunia.com/advisories/14938 Secunia Advisory SA14820 http://secunia.com/advisories/14820 US-CERT Vulnerability Note VU#519317 http://www.kb.cert.org/vuls/id/519317 Red Hat RHSA-2005:384-11 https://rhn.redhat.com/errata/RHSA-2005-384.html SGI Security Advisory Number 20050501-01-U ftp://patches.sgi.com/support/free/security/advisories/20050501-01-U.asc Red Hat RHSA-2005:601-07 https://rhn.redhat.com/errata/RHSA-2005-601.html Visit Hewlett-Packard's Subscription Service for: HPSBUX01133 SSRT5940 rev. 1 Debian Security Advisory DSA-781 http://www.debian.org/security/2005/dsa-781 CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2005-0752 CAN-2005-0989 CAN-2005-1153 CAN-2005-1154 CAN-2005-1155 CAN-2005-1156 CAN-2005-1157 CAN-2005-1158 CAN-2005-1159 CAN-2005-1160 ______________________________________________________________________________ REVISION HISTORY: 04/29/2005 - revised to add a link to Red Hat Security Advisory RHSA-2005:384-11. 05/09/2005 - revised to add a link to SGI Security Advisory 20050501-01-U. 07/22/2005 - revised to add a link to Red Hat RHSA-2005:601-07 for Red Had Desktop (v. 4) & Red Hat Enterprise Linux AS, ES, WS (v. 4). 08/10/2005 - revised to add a link to Hewlett-Packard HPSBUX01133 SSRT5940 rev. 1 for HP-UX B.11.00, B.11.11, B.11.22, B.11.23 running Mozilla versions prior to 1.7.8.00. 08/24/2005 - revised to add a link to Debian Security Advisory DSA-781-1 mozilla- thunderbird -- several vulnerabilities [***** Start Red Hat Security Advisory RHSA-2005:383-07 *****] Important: firefox security update Advisory: RHSA-2005:383-07 Type: Security Advisory Issued on: 2005-04-21 Last updated on: 2005-04-21 Affected Products: Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 4) CVEs (cve.mitre.org): CAN-2005-0752 CAN-2005-0989 CAN-2005-1153 CAN-2005-1154 CAN-2005-1155 CAN-2005-1156 CAN-2005-1157 CAN-2005-1158 CAN-2005-1159 CAN-2005-1160 Details Updated firefox packages that fix various security bugs are now available. This update has been rated as having Important security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. Vladimir V. Perepelitsa discovered a bug in the way Firefox handles anonymous functions during regular expression string replacement. It is possible for a malicious web page to capture a random block of browser memory. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0989 to this issue. Omar Khan discovered a bug in the way Firefox processes the PLUGINSPAGE tag. It is possible for a malicious web page to trick a user into pressing the "manual install" button for an unknown plugin leading to arbitrary javascript code execution. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0752 to this issue. Doron Rosenberg discovered a bug in the way Firefox displays pop-up windows. If a user choses to open a pop-up window whose URL is malicious javascript, the script will be executed with elevated privileges. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1153 to this issue. A bug was found in the way Firefox handles the javascript global scope for a window. It is possible for a malicious web page to define a global variable known to be used by a different site, allowing malicious code to be executed in the context of the site. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1154 to this issue. Michael Krax discovered a bug in the way Firefox handles favicon links. A malicious web page can programatically define a favicon link tag as javascript, executing arbitrary javascript with elevated privileges. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1155 to this issue. Michael Krax discovered a bug in the way Firefox installed search plugins. If a user chooses to install a search plugin from a malicious site, the new plugin could silently overwrite an existing plugin. This could allow the malicious plugin to execute arbitrary code and steal sensitive information. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-1156 and CAN-2005-1157 to these issues. Kohei Yoshino discovered a bug in the way Firefox opens links in its sidebar. A malicious web page could construct a link in such a way that, when clicked on, could execute arbitrary javascript with elevated privileges. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1158 to this issue. A bug was found in the way Firefox validated several XPInstall related javascript objects. A malicious web page could pass other objects to the XPInstall objects, resulting in the javascript interpreter jumping to arbitrary locations in memory. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1159 to this issue. A bug was found in the way the Firefox privileged UI code handled DOM nodes from the content window. A malicious web page could install malicious javascript code or steal data requiring a user to do commonplace actions such as clicking a link or opening the context menu. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1160 to this issue. Users of Firefox are advised to upgrade to this updated package which contains Firefox version 1.0.3 and is not vulnerable to these issues. Solution Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ Updated packages Red Hat Desktop (v. 4) SRPMS: firefox-1.0.3-1.4.1.src.rpm 0677e7c8382e26571e704b2828c83d03 IA-32: firefox-1.0.3-1.4.1.i386.rpm f2b18362f20916206603a21e645a4383 x86_64: firefox-1.0.3-1.4.1.x86_64.rpm c73f8b3c907cc819aff61397ccbe4854 Red Hat Enterprise Linux AS (v. 4) SRPMS: firefox-1.0.3-1.4.1.src.rpm 0677e7c8382e26571e704b2828c83d03 IA-32: firefox-1.0.3-1.4.1.i386.rpm f2b18362f20916206603a21e645a4383 IA-64: firefox-1.0.3-1.4.1.ia64.rpm b5fde5801f52cbf44e2d7c37199f6743 PPC: firefox-1.0.3-1.4.1.ppc.rpm 033ccefa90385f8ee8537e1441964a99 s390: firefox-1.0.3-1.4.1.s390.rpm e183a16d4c90b4154457c54e1c995ffa s390x: firefox-1.0.3-1.4.1.s390x.rpm 1c80e9a81b7b532cb9536285dca42b3c x86_64: firefox-1.0.3-1.4.1.x86_64.rpm c73f8b3c907cc819aff61397ccbe4854 Red Hat Enterprise Linux ES (v. 4) SRPMS: firefox-1.0.3-1.4.1.src.rpm 0677e7c8382e26571e704b2828c83d03 IA-32: firefox-1.0.3-1.4.1.i386.rpm f2b18362f20916206603a21e645a4383 IA-64: firefox-1.0.3-1.4.1.ia64.rpm b5fde5801f52cbf44e2d7c37199f6743 x86_64: firefox-1.0.3-1.4.1.x86_64.rpm c73f8b3c907cc819aff61397ccbe4854 Red Hat Enterprise Linux WS (v. 4) SRPMS: firefox-1.0.3-1.4.1.src.rpm 0677e7c8382e26571e704b2828c83d03 IA-32: firefox-1.0.3-1.4.1.i386.rpm f2b18362f20916206603a21e645a4383 IA-64: firefox-1.0.3-1.4.1.ia64.rpm b5fde5801f52cbf44e2d7c37199f6743 x86_64: firefox-1.0.3-1.4.1.x86_64.rpm c73f8b3c907cc819aff61397ccbe4854 (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 155114 - CAN-2005-0752 Multiple firefox issues. (CAN-2005-0989) References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0752 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0989 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1153 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1154 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1155 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1156 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1157 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1158 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1159 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1160 http://www.mozilla.org/projects/security/known-vulnerabilities.html These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End Red Hat Security Advisory RHSA-2005:383-07 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-180: Vulnerabilities in Windows Kernel (890859) P-181: Cisco Products Vulnerable to DoS via Crafted ICMP Messages P-182: Oracle Critical Patch Update - April 2005 P-183: The Sun ONE and JES Directory Server Contain a Buffer Overflow involving LDAP P-184: libexif P-185: Apple Mac OS X v10.3.9 Security Update P-186: Possible Network Port Theft in Solaris P-187: Sun Java System Web Proxy Server Vulnerability P-188: Security Vulnerabilities Addressed in Red Hat Kernel Update P-189: RealNetworks Releases Security Updates