__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Firefox Security Update [Red Hat RHSA:2007:0079-2] February 26, 2007 18:00 GMT Number R-165 [REVISED 5 Mar 2007] [REVISED 13 Mar 2007] [REVISED 15 Mar 2007] [REVISED 15 June 2007] [REVISED 31 Jul 2007] ______________________________________________________________________________ PROBLEM: There are several flaws in Firefox. PLATFORM: Red Hat Desktop (v. 3, v. 4) Red Hat Enterprise Linux AS, ES, WS (v. 2.1, v. 3, v. 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor RHEL Desktop Workstation (v. 5 client) Red Hat Enterprise Linux (v. 5 server) Red Hat Enterprise Linux Desktop (v. 5 client) Sun Java Enterprise System 5, 2003Q4, 2005Q1, 2005Q4, 2004Q2 Solaris 9, 10 Operating System System Application Server Platform Edition 8.1 2005Q1 Sun Java System Web Server 7.0 Sun Java System Web Proxy Server 4.0 Sun Java System Web Server 6.1 Sun Java System Application Server Enterprise Edition 8.1 2005Q1 Debian GNU/Linux 3.1 (sarge) DAMAGE: Could cause the execution of arbitrary code as the user running Firefox. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Could cause the execution of arbitrary code ASSESSMENT: as the user running Firefox. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/r-165.shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2007-0079.html ADDITIONAL LINKS: https://rhn.redhat.com/errata/RHSA-2007-0078.html https://rhn.redhat.com/errata/RHSA-2007-0077.html https://rhn.redhat.com/errata/RHSA-2007-0097.html Sun Alert ID: 102856 http://www.sunsolve.sun.com/search/document.do?assetkey=1-26-102856-1 Sun Alert ID: 102945 http://www.sunsolve.sun.com/search/document.do?assetkey=1-26-102945-1 Debian Security Advisori DSA-1336-1 http://www.debian.org/security/2007/dsa-1336 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2006-6077 CVE-2007-0008 CVE-2007-0009 CVE-2007-0775 CVE-2007-0777 CVE-2007-0778 CVE-2007-0779 CVE-2007-0780 CVE-2007-0800 CVE-2007-0981 CVE-2007-0995 CVE-2007-0996 ______________________________________________________________________________ REVISION HISTORY: 03/05/2007 - revised R-165 to add a link to Red Hat RHSA-2007:0078-2 for Red Hat Desktop (v. 4) and Enterprise Linux AS, ES, WS (v. 4). 03/13/2007 - revised R-165 to add a link to Red Hat RHSA-2007:0077-6 for Red Hat Desktop (v. 3, v. 4) and Enterprise Linux AS, ES, WS (v. 2.1, v. 3, v. 4) and Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor. 03/15/2007 - revised R-165 to add a link to Red Hat RHSA-2007:0097-5 for RHEL Desktop Workstation (v. 5 client), Red Hat Enterprise Linux (v. 5 server), and Red Hat Enterprise Linux Desktop (v. 5 client). 03/30/2007 - revised R-165 to add a link to Sun Alert ID: 102856 for Sun Java Enterprise System 5, 2003Q4, 2005Q1, 2005Q4, 2004Q2, Solaris 9, 10 Operating System. 06/15/2007 - revised R-165 to add a link Sun Alert ID: 102945 for Sun Java System Application Server Platform Edition 8.1 2005Q1, Sun Java System Web Server 7.0, Sun Java System Web Proxy Server 4.0, Sun Java System Web Server 6.1, Sun Java System Application Server Enterprise Edition 8.1 2005Q1. 07/31/2007 - revised R-165 to add a link Debian Security Advisory DSA-1336-1 for Debian GNU/Linux 3.1 (sarge). [***** Start Red Hat RHSA:2007:0079-2 *****] Critical: Firefox security update Advisory: RHSA-2007:0079-2 Type: Security Advisory Severity: Critical Issued on: 2007-02-23 Last updated on: 2007-02-23 Affected Products: Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 4) OVAL: com.redhat.rhsa-20070079.xml CVEs (cve.mitre.org): CVE-2006-6077 CVE-2007-0008 CVE-2007-0009 CVE-2007-0775 CVE-2007-0777 CVE-2007-0778 CVE-2007-0779 CVE-2007-0780 CVE-2007-0800 CVE-2007-0981 CVE-2007-0995 CVE-2007-0996 Details Updated firefox packages that fix several security bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. Several flaws were found in the way Firefox processed certain malformed JavaScript code. A malicious web page could execute JavaScript code in such a way that may result in Firefox crashing or executing arbitrary code as the user running Firefox. (CVE-2007-0775, CVE-2007-0777) Several cross-site scripting (XSS) flaws were found in the way Firefox processed certain malformed web pages. A malicious web page could display misleading information which may result in a user unknowingly divulging sensitive information such as a password. (CVE-2006-6077, CVE-2007-0995, CVE-2007-0996) A flaw was found in the way Firefox cached web pages on the local disk. A malicious web page may be able to inject arbitrary HTML into a browsing session if the user reloads a targeted site. (CVE-2007-0778) A flaw was found in the way Firefox displayed certain web content. A malicious web page could generate content which could overlay user interface elements such as the hostname and security indicators, tricking a user into thinking they are visiting a different site. (CVE-2007-0779) Two flaws were found in the way Firefox displayed blocked popup windows. If a user can be convinced to open a blocked popup, it is possible to read arbitrary local files, or conduct an XSS attack against the user. (CVE-2007-0780, CVE-2007-0800) Two buffer overflow flaws were found in the Network Security Services (NSS) code for processing the SSLv2 protocol. Connecting to a malicious secure web server could cause the execution of arbitrary code as the user running Firefox. (CVE-2007-0008, CVE-2007-0009) A flaw was found in the way Firefox handled the "location.hostname" value during certain browser domain checks. This flaw could allow a malicious web site to set domain cookies for an arbitrary site, or possibly perform an XSS attack. (CVE-2007-0981) Users of Firefox are advised to upgrade to these erratum packages, which contain Firefox version 1.5.0.10 that corrects these issues. Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. Updated packages Red Hat Desktop (v. 4) -------------------------------------------------------------------------------- SRPMS: firefox-1.5.0.10-0.1.el4.src.rpm fd579d11e1a502a2173ab1780820a26a IA-32: firefox-1.5.0.10-0.1.el4.i386.rpm 4cd4889a0517e9f6e78af778756d4a41 x86_64: firefox-1.5.0.10-0.1.el4.x86_64.rpm 2483e1863a431c2ac987cb17c169219a Red Hat Enterprise Linux AS (v. 4) -------------------------------------------------------------------------------- SRPMS: firefox-1.5.0.10-0.1.el4.src.rpm fd579d11e1a502a2173ab1780820a26a IA-32: firefox-1.5.0.10-0.1.el4.i386.rpm 4cd4889a0517e9f6e78af778756d4a41 IA-64: firefox-1.5.0.10-0.1.el4.ia64.rpm 09bfead1018fad7afc4594a8e8e7bd26 PPC: firefox-1.5.0.10-0.1.el4.ppc.rpm 1da627d9f44db48109bfa18a3f0cc2e5 s390: firefox-1.5.0.10-0.1.el4.s390.rpm cfb43f8a002a70513d5cfc098884d52e s390x: firefox-1.5.0.10-0.1.el4.s390x.rpm 32df66e4d963123c0ca4b2cc645de754 x86_64: firefox-1.5.0.10-0.1.el4.x86_64.rpm 2483e1863a431c2ac987cb17c169219a Red Hat Enterprise Linux ES (v. 4) -------------------------------------------------------------------------------- SRPMS: firefox-1.5.0.10-0.1.el4.src.rpm fd579d11e1a502a2173ab1780820a26a IA-32: firefox-1.5.0.10-0.1.el4.i386.rpm 4cd4889a0517e9f6e78af778756d4a41 IA-64: firefox-1.5.0.10-0.1.el4.ia64.rpm 09bfead1018fad7afc4594a8e8e7bd26 x86_64: firefox-1.5.0.10-0.1.el4.x86_64.rpm 2483e1863a431c2ac987cb17c169219a Red Hat Enterprise Linux WS (v. 4) -------------------------------------------------------------------------------- SRPMS: firefox-1.5.0.10-0.1.el4.src.rpm fd579d11e1a502a2173ab1780820a26a IA-32: firefox-1.5.0.10-0.1.el4.i386.rpm 4cd4889a0517e9f6e78af778756d4a41 IA-64: firefox-1.5.0.10-0.1.el4.ia64.rpm 09bfead1018fad7afc4594a8e8e7bd26 x86_64: firefox-1.5.0.10-0.1.el4.x86_64.rpm 2483e1863a431c2ac987cb17c169219a (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 202352 - Firefox 1.5.0.5 startup script not updated for the add-on based locale 229802 - CVE-2007-0775 Multiple Firefox flaws (CVE-2007-0777, CVE-2007-0995, CVE-2007-0996, CVE-2006-6077, CVE-2007-0778, CVE-2007-0779, CVE-2007-0780, CVE-2007-0800, CVE-2007-0008, CVE-2007-0009, CVE-2007-0981) References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6077 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0008 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0009 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0775 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0777 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0778 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0779 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0780 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0800 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0981 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0995 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0996 http://www.redhat.com/security/updates/classification/#critical -------------------------------------------------------------------------------- These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End Red Hat RHSA:2007:0079-2 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) R-153: Cisco Unified IP Conference Station and IP Phone Vulnerabilities R-154: Multiple Vulnerabilities in 802.1X Supplicant R-156: Buffer Overflow in ServerProtect R-157: Macrovision FLEXnet Connect / InstallShield Update Service Agent R-158: VeriSign Managed PKI Configuration Checker R-159: Macrovision / InstallShield InstallFromTheWeb R-160: McAfee Virex Vulnerability R-161: Stack Overflow in Third-Party ActiveX Controls R-162: Mozilla Firefox has a Memory Corruption R-163: Mozilla Crashes with Evidence of Memory Corruption