__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Firefox Security Update [Red Hat RHSA-2006:0328-11] April 14, 2006 18:00 GMT Number Q-176 [REVISED 18 Apr 2006] [REVISED 25 Apr 2006] [REVISED 26 Apr 2006] [REVISED 27 Apr 2006] [REVISED 24 Aug 2006] ______________________________________________________________________________ PROBLEM: The following vulnerabilities were found in Firefox: several bugs were found in the way Firefox processes malformed javascript, processes, certain javascript actions, malformed web pages; a bug was found in the way Firefox displays the secure site icon; a bug was found in the way Firefox allows javascript mutation events on "input" form elements. PLATFORM: Red Hat Desktop (v. 3 & 4) Red Hat Enterprise Linux AS, ES, WS (v. 2.1, 3, & 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor Debian GNU/Linux 3.1 alias sarge Mozilla v1.7 Solaris 10 Operating System Sun Java Desktop System Release 2 Mozilla 1.4 for Solaris DAMAGE: Possible stealing senstitive information or conducting a cross-site scripting attack; could execute artibrary javascript instructions with the permissions of "chrome"; could cause the execution of arbitrary code as the user running Firefox; it may be possible to trick a user into believing they are viewing a secure site; an arbitrary file could be uploaded to the attacker. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. Possible stealing senstitive information or ASSESSMENT: conducting a cross-site scripting attack; could execute artibrary javascript instructions with the permissions of "chrome"; and could cause the execution of arbitrary code as the user running Firefox; it may be possible to trick a user into believing they are viewing a secure site; an arbitrary file could be uploaded to the attacker. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-176.shtml ORIGINAL BULLETIN: Red Hat RHSA-2006:0328-11 https://rhn.redhat.com/errata/RHSA-2006-0328.html ADDITIONAL LINKS: RHSA-2006:0329-11 https://rhn.redhat.com/errata/RHSA-2006-0329.html Red Hat RHSA-2006:0330-15 https://rhn.redhat.com/errata/RHSA-2006-0330.html Red Hat RHSA-2006:0329-13 https://rhn.redhat.com/errata/RHSA-2006-0329.html Red Hat RHSA-2006:0328-15 https://rhn.redhat.com/errata/RHSA-2006-0328.html Debian Security Advisory DSA-1044-1 http://www.debian.org/security/2006/dsa-1044 Debian Security Advisory DSA-1046-1 http://www.debian.org/security/2006/dsa-1046 Sun Alert ID: 102550 http://www.sunsolve.sun.com/search/document.do?assetkey= 1-26-102550-1&searchclause=%22category:security%2 2%2420%22availability,%2420security%22%2420categ ory:security CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2006-0749 CVE-2006-1724 CVE-2006-1727 CVE-2006-1728 CVE-2006-1729 CVE-2006-1730 CVE-2006-1731 CVE-2006-1732 CVE-2006-1733 CVE-2006-1734 CVE-2006-1735 CVE-2006-1737 CVE-2006-1738 CVE-2006-1739 CVE-2006-1740 CVE-2006-1741 CVE-2006-1742 ______________________________________________________________________________ REVISION HISTORY: 04/18/06 - added a link to Red Hat Security Bulletin RHSA-2006:0329-11. 04/25/06 - added a links to Red Hat Security Advisories: RHSA-2006:0330-15, RHSA-2006:0329-13, and RHSA-2006:0328-15 for Red Hat Desktop (v. 3 & 4), Red Hat Enterprise Linux AS, ES, WS (v. 4), and for Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor. 04/26/06 - added a link to Debian Security Advisory DSA-1044-1 for Debian GNU/Linux 3.1 alias sarge. 04/27/06 - added a link to Debian Security Advisory DSA-1046-1 for Debian GNU/Linux 3.1 alias sarge. 08/24/06 - revised to add a link to Sun Alert ID: 102550 for Mozilla v1.7, Solaris 10 Operating System, Sun Java Desktop System Release 2, and Mozilla 1.4 for Solaris. [***** Start Red Hat RHSA-2006:0328-11 *****] Critical: Firefox security update Advisory: RHSA-2006:0328-11 Type: Security Advisory Issued on: 2006-04-14 Last updated on: 2006-04-14 Affected Products: Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 4) CVEs (cve.mitre.org): CVE-2006-0749 CVE-2006-1724 CVE-2006-1727 CVE-2006-1728 CVE-2006-1729 CVE-2006-1730 CVE-2006-1731 CVE-2006-1732 CVE-2006-1733 CVE-2006-1734 CVE-2006-1735 CVE-2006-1737 CVE-2006-1738 CVE-2006-1739 CVE-2006-1740 CVE-2006-1741 CVE-2006-1742 Details Updated firefox packages that fix several security bugs are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. Several bugs were found in the way Firefox processes malformed javascript. A malicious web page could modify the content of a different open web page, possibly stealing sensitive information or conducting a cross-site scripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Firefox processes certain javascript actions. A malicious web page could execute arbitrary javascript instructions with the permissions of "chrome", allowing the page to steal sensitive information or install browser malware. (CVE-2006-1727, CVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742) Several bugs were found in the way Firefox processes malformed web pages. A carefully crafted malicious web page could cause the execution of arbitrary code as the user running Firefox. (CVE-2006-0749, CVE-2006-1724, CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739) A bug was found in the way Firefox displays the secure site icon. If a browser is configured to display the non-default secure site modal warning dialog, it may be possible to trick a user into believing they are viewing a secure site. (CVE-2006-1740) A bug was found in the way Firefox allows javascript mutation events on "input" form elements. A malicious web page could be created in such a way that when a user submits a form, an arbitrary file could be uploaded to the attacker. (CVE-2006-1729) Users of Firefox are advised to upgrade to these updated packages containing Firefox version 1.0.8 which corrects these issues. Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. Updated packages Red Hat Desktop (v. 4) -------------------------------------------------------------------------------- SRPMS: firefox-1.0.8-1.4.1.src.rpm 56b5c27ea2ddbd0867f8ee87eda96cd9 IA-32: firefox-1.0.8-1.4.1.i386.rpm d092a0e383f0d171a515cf3c1b50a310 x86_64: firefox-1.0.8-1.4.1.x86_64.rpm 2cc4c552d8942f0b7e44457069fbaa67 Red Hat Enterprise Linux AS (v. 4) -------------------------------------------------------------------------------- SRPMS: firefox-1.0.8-1.4.1.src.rpm 56b5c27ea2ddbd0867f8ee87eda96cd9 IA-32: firefox-1.0.8-1.4.1.i386.rpm d092a0e383f0d171a515cf3c1b50a310 IA-64: firefox-1.0.8-1.4.1.ia64.rpm 826bc0089706ec833a75c82dd4c16555 PPC: firefox-1.0.8-1.4.1.ppc.rpm 8c201529a81f5b75c23adc15dca47f9e s390: firefox-1.0.8-1.4.1.s390.rpm 577c0d3f56cca04343d77eadf5b1680f s390x: firefox-1.0.8-1.4.1.s390x.rpm 1e31976de69cb4eef9171bbfb1fb7621 x86_64: firefox-1.0.8-1.4.1.x86_64.rpm 2cc4c552d8942f0b7e44457069fbaa67 Red Hat Enterprise Linux ES (v. 4) -------------------------------------------------------------------------------- SRPMS: firefox-1.0.8-1.4.1.src.rpm 56b5c27ea2ddbd0867f8ee87eda96cd9 IA-32: firefox-1.0.8-1.4.1.i386.rpm d092a0e383f0d171a515cf3c1b50a310 IA-64: firefox-1.0.8-1.4.1.ia64.rpm 826bc0089706ec833a75c82dd4c16555 x86_64: firefox-1.0.8-1.4.1.x86_64.rpm 2cc4c552d8942f0b7e44457069fbaa67 Red Hat Enterprise Linux WS (v. 4) -------------------------------------------------------------------------------- SRPMS: firefox-1.0.8-1.4.1.src.rpm 56b5c27ea2ddbd0867f8ee87eda96cd9 IA-32: firefox-1.0.8-1.4.1.i386.rpm d092a0e383f0d171a515cf3c1b50a310 IA-64: firefox-1.0.8-1.4.1.ia64.rpm 826bc0089706ec833a75c82dd4c16555 x86_64: firefox-1.0.8-1.4.1.x86_64.rpm 2cc4c552d8942f0b7e44457069fbaa67 (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 183537 - CVE-2006-0749 Firefox Tag Order Vulnerability 188814 - CVE-2006-1741 Cross-site JavaScript injection using event handlers 188816 - CVE-2006-1742 JavaScript garbage-collection hazard audit 188818 - CVE-2006-1737 Crashes with evidence of memory corruption (CVE-2006-1738, CVE-2006-1739) 188820 - CVE-2006-1740 Secure-site spoof (requires security warning dialog) 188822 - CVE-2006-1735 Privilege escalation via XBL.method.eval 188824 - CVE-2006-1734 Privilege escalation using a JavaScript function's cloned parent 188826 - CVE-2006-1733 Accessing XBL compilation scope via valueOf.call() 188828 - CVE-2006-1732 cross-site scripting through window.controllers 188830 - CVE-2006-0749 Mozilla Firefox Tag Order Vulnerability 188832 - CVE-2006-1731 Cross-site scripting using .valueOf.call() 188834 - CVE-2006-1724 Crashes with evidence of memory corruption (1.5.0.2) 188836 - CVE-2006-1730 CSS Letter-Spacing Heap Overflow Vulnerability 188838 - CVE-2006-1729 File stealing by changing input type 188840 - CVE-2006-1728 Privilege escalation using crypto.generateCRMFRequest 188842 - CVE-2006-1727 Privilege escalation through Print Preview References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0749 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1724 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1727 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1728 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1729 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1730 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1731 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1732 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1733 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1734 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1735 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1737 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1739 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1740 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1741 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1742 http://www.mozilla.com/firefox/releases/1.0.8.html http://www.redhat.com/security/updates/classification/#critical -------------------------------------------------------------------------------- These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End Red Hat RHSA-2006:0328-11 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-166: RealNetworks products are vulnerable to buffer overflow Q-167: Cisco 11500 Switch Vulnerability Q-168: Local Unauthorized Access Q-169: Application Patches Q-170: Cumulative Security Update for Internet Explorer Q-171: Vulnerability in the Microsoft Data Access Components (MDAC) Function Q-172: Vulnerability in Windows Explorer Q-173: Microsoft Security Bulletin MS06-016 Q-174: Vulnerability in Microsoft FrontPage Server Extensions Q-175: freeradius Security Update