__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Mozilla Products Vulnerabilities [Mozilla Foundation Security Advisory 2008-06] February 11, 2008 18:00 GMT Number S-162 [REVISED 26 Feb 2008] ______________________________________________________________________________ PROBLEM: Vulnerabilities exist in Mozilla products that may allow a remote attacker to execute arbitrary code. PLATFORM: Firefox 2.0.0.12 SeaMonkey 1.1.8 Thunderbird 2.0.0.12 RHEL Desktop Workstation (v. 5 client) RHEL Optional Productivity Applications (v. 5 server) Red Hat Desktop (v. 3, 4) Red Hat Enterprise Linux AS, ES, WS (v. 2.1, 3, 4) Red Hat Enterprise Linux Desktop (v. 5 client) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor Debian GNU/Linux 4.0 (stable) DAMAGE: Execute arbitrary code. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Could cause applications to crash or ASSESSMENT: potentially execute arbitrary code. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-162.shtml ORIGINAL BULLETIN: http://www.mozilla.org/security/announce/2008/mfsa2008-06.html ADDITIONAL LINKS: http://www.mozilla.org/security/announce/2008/mfsa2008-05.html https://rhn.redhat.com/errata/RHSA-2008-0105.html https://rhn.redhat.com/errata/RHSA-2008-0104.html https://rhn.redhat.com/errata/RHSA-2008-0103.html http://www.debian.org/security/2008/dsa-1489 http://www.debian.org/security/2008/dsa-1485 http://www.debian.org/security/2008/dsa-1484 http://www.debian.org/security/2008/dsa-1506 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2008-0419 CVE-2008-0418 CVE-2008-0417 CVE-2008-0416 CVE-2008-0415 CVE-2008-0414 CVE-2008-0413 CVE-2008-0412 CVE-2008-0594 CVE-2008-0593 CVE-2008-0592 CVE-2008-0591 ______________________________________________________________________________ REVISION HISTORY: 02/26/2008 - revised S-162 to add a link to Debian Security Advisory for DSA-1506-1 for Debian GNU/Linux 4.0 (stable). [***** Start Mozilla Foundation Security Advisory 2008-06 *****] MFSA 2008-06 Mozilla Foundation Security Advisory 2008-06 Title: Web browsing history and forward navigation stealing Impact: Critical Announced: February 7, 2008 Reporter: David Bloom Products: Firefox, Thunderbird, SeaMonkey Fixed in: Firefox 2.0.0.12 SeaMonkey 1.1.8 Description Mozilla contributor David Bloom reported a vulnerability in the way images are treated by the browser when a user leaves a page which utilizes designMode frames. The reported issue can be used to steal a user's navigation history, forward navigation information, and crash the user's browser. The crash showed evidence of memory corruption and might be exploitable to run arbitrary code. Workaround Disable JavaScript until a version containing these fixes can be installed. References https://bugzilla.mozilla.org/show_bug.cgi?id=400556 CVE-2008-0419 -------------------------------------------------------------------------------- [***** End Mozilla Foundation Security Advisory 2008-06 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Mozilla for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-152: WordPress Plugin AdServe Vulnerability S-153: AmpJuke 'index.php' Vulnerability S-154: SwiftView ActiveX Control and Plug-in Vulnerability S-155: Gnumeric XLS HLINK Opcode Handling Vulnerability S-156: OpenBSD bgplg 'cmd' Parameter Vulnerability S-157: WordPress WassUp Plugin 'spy.php' Vulnerability S-158: Aurigma Image Uploader 'ImageUploader4.ocx' ActiveX Control Vulnerability S-159: Facebook Photo Uploader 4 'ImageUploader4.1.ocx' ActiveX Control Vulnerability S-160: MySpace Uploader 'MySpaceUploader.ocx' ActiveX Control Vulnerability S-161: Livelink ECM UTF-7 Vulnerability