__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Firefox Security Update [Red Hat RHSA-2006:0200-8] February 2, 2006 18:00 GMT Number Q-113 [REVISED 25 Apr 2006] [REVISED 26 Apr 2006] [REVISED 27 Apr 2006] [REVISED 24 Aug 2006] ______________________________________________________________________________ PROBLEM: There are several security vulnerabilities in Firefox: 1) There is a bug in the way Firefox's Javascript interpreter dereference objects; 2) A bug in Firefox's XULDocument.ppersist() function; and 3) A denial of service bug was found in the way Firefox saves history information. PLATFORM: Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS, ES, WS (v. 4) Debian GNU/Linux 3.1 alias sarge Mozilla v1.7 Solaris 10 Operating System Sun Java Desktop System Release 2 Mozilla 1.4 for Solaris DAMAGE: 1) If a user visits a malicious web page, Firefox could crash or execute arbitrary code as the user running Firefox; 2) A malicious web page could inject arbitrary RDF data into a user's localstore.rdf file, which can cuase Firefox to execute arbitrary javascript when a user runs Firefox; 3) If a user visits a web page with a very long title, it is possible Firefox will crash or take a very long time the next time it is run. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Some of the vulnerabilities will allow the ASSESSMENT: attacker to execute code as the user running Mozilla if the user visits a malicious web site, clicks on a malicious link, or processes a malicious file. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-113.shtml ORIGINAL BULLETIN: Red Hat RHSA-2006:0200-8 https://rhn.redhat.com/errata/RHSA-2006-0200.html ADDITIONAL LINKS: Red Hat RHSA-2006:0330-15 https://rhn.redhat.com/errata/RHSA-2006-0330.html Debian Security Advisory DSA-1044-1 http://www.debian.org/security/2006/dsa-1044 Debian Security Advisory DSA-1046-1 http://www.debian.org/security/2006/dsa-1046 Sun Alert ID: 102550 http://www.sunsolve.sun.com/search/document.do?assetkey=1 -26-102550-1&searchclause=%22category:security%22% 2420%22availability,%2420security%22%2420category: security CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2005-4134 CVE-2006-0292 CVE-2006-0296 ______________________________________________________________________________ REVISION HISTORY: 04/25/2006 - added a link to Red Hat Security Advisory RHSA-2006:0330-15 for Red Hat Desktop (v. 4) and Red Hat Enterprise Linux AS, ES, WS (v. 4). 04/26/2006 - added a link to Debian Security Advisory DSA-1044-1 for Debian GNU/Linux 3.1 alias sarge. 04/27/2006 - added a link to Debian Security Advisory DSA-1046-1 for Debian GNU/Linux 3.1 alias sarge. 08/24/2006 - revised to add a link to Sun Alert ID: 102550 for Mozilla v1.7, Solaris 10 Operating System, Sun Java Desktop System Release 2, and Mozilla 1.4 for Solaris. [***** Start Red Hat RHSA-2006:0200-8 *****] Critical: firefox security update Advisory: RHSA-2006:0200-8 Type: Security Advisory Issued on: 2006-02-02 Last updated on: 2006-02-02 Affected Products: Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 4) CVEs (cve.mitre.org): CVE-2005-4134 CVE-2006-0292 CVE-2006-0296 Details An updated firefox package that fixes several security bugs is now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. Igor Bukanov discovered a bug in the way Firefox's Javascript interpreter derefernces objects. If a user visits a malicious web page, Firefox could crash or execute arbitrary code as the user running Firefox. The Common Vulnerabilities and Exposures project assigned the name CVE-2006-0292 to this issue. moz_bug_r_a4 discovered a bug in Firefox's XULDocument.persist() function. A malicious web page could inject arbitrary RDF data into a user's localstore.rdf file, which can cause Firefox to execute arbitrary javascript when a user runs Firefox. (CVE-2006-0296) A denial of service bug was found in the way Firefox saves history information. If a user visits a web page with a very long title, it is possible Firefox will crash or take a very long time the next time it is run. (CVE-2005-4134) This update also fixes a bug when using XSLT to transform documents. Passing DOM Nodes as parameters to functions expecting an xsl:param could cause Firefox to throw an exception. Users of Firefox are advised to upgrade to this updated package, which contains backported patches to correct these issues. Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. Updated packages Red Hat Desktop (v. 4) -------------------------------------------------------------------------------- SRPMS: firefox-1.0.7-1.4.3.src.rpm 148dd8bbaba85e70c6a05966e227b9fd IA-32: firefox-1.0.7-1.4.3.i386.rpm cdb90ac4fe4ea60046932066dbc5f7f8 x86_64: firefox-1.0.7-1.4.3.x86_64.rpm 4da2ae90595cd5371f85ab03582e27c9 Red Hat Enterprise Linux AS (v. 4) -------------------------------------------------------------------------------- SRPMS: firefox-1.0.7-1.4.3.src.rpm 148dd8bbaba85e70c6a05966e227b9fd IA-32: firefox-1.0.7-1.4.3.i386.rpm cdb90ac4fe4ea60046932066dbc5f7f8 IA-64: firefox-1.0.7-1.4.3.ia64.rpm d544e64b8393fbffabd9bace92e4e481 PPC: firefox-1.0.7-1.4.3.ppc.rpm 0f131aaad99f69b3a887e934a049b6bb s390: firefox-1.0.7-1.4.3.s390.rpm e62769654343ed7e9630f77c637cb20a s390x: firefox-1.0.7-1.4.3.s390x.rpm 6a50c3d666f51e3bcf6c633e66b4606f x86_64: firefox-1.0.7-1.4.3.x86_64.rpm 4da2ae90595cd5371f85ab03582e27c9 Red Hat Enterprise Linux ES (v. 4) -------------------------------------------------------------------------------- SRPMS: firefox-1.0.7-1.4.3.src.rpm 148dd8bbaba85e70c6a05966e227b9fd IA-32: firefox-1.0.7-1.4.3.i386.rpm cdb90ac4fe4ea60046932066dbc5f7f8 IA-64: firefox-1.0.7-1.4.3.ia64.rpm d544e64b8393fbffabd9bace92e4e481 x86_64: firefox-1.0.7-1.4.3.x86_64.rpm 4da2ae90595cd5371f85ab03582e27c9 Red Hat Enterprise Linux WS (v. 4) -------------------------------------------------------------------------------- SRPMS: firefox-1.0.7-1.4.3.src.rpm 148dd8bbaba85e70c6a05966e227b9fd IA-32: firefox-1.0.7-1.4.3.i386.rpm cdb90ac4fe4ea60046932066dbc5f7f8 IA-64: firefox-1.0.7-1.4.3.ia64.rpm d544e64b8393fbffabd9bace92e4e481 x86_64: firefox-1.0.7-1.4.3.x86_64.rpm 4da2ae90595cd5371f85ab03582e27c9 (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 179171 - CVE-2005-4134 Very long topic history.dat DoS 179173 - CVE-2006-0292 javascript unrooted access 179175 - CVE-2006-0296 XULDocument.persist() RDF data injection References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4134 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0292 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0296 -------------------------------------------------------------------------------- These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End Red Hat RHSA-2006:0200-8 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-103: F-Secure ZIP and RAR-archive handling Q-104: ClamAV Remote Code Execution Q-105: Apple QuickTime Vulnerabilities Q-106: kdelibs Buffer Overflow Q-107: sudo Vulnerabilities Q-108: Wine Q-109: Security Vulnerabilities in Sun StorEdge Enterprise Backup Software (EBS) Q-110: ImageMagick Q-111: HP Tru64 UNIX Running DNS BIND Q-112: Mozilla Security Update