SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 4570)

high Nessus Plugin ID 29362

Synopsis

The remote SuSE 10 host is missing a security-related patch.

Description

This update brings Mozilla Firefox to security update version 2.0.0.8

Following security problems were fixed :

- Privilege escalation through chrome-loaded about:blank windows. (MFSA 2007-26 / CVE-2007-3844)

Mozilla researcher moz_bug_r_a4 reported that a flaw was introduced by the fix for MFSA 2007-20 that could enable privilege escalation attacks against addons that create 'about:blank' windows and populate them in certain ways (including implicit 'about:blank' document creation through data: or javascript: URLs in a new window).

- Crashes with evidence of memory corruption As part of the Firefox 2.0.0.8 update releases Mozilla developers fixed many bugs to improve the stability of the product.
Some of these crashes showed evidence of memory corruption under certain circumstances and we presume that with enough effort at least some of these could be exploited to run arbitrary code. (MFSA 2007-29)

- Browser crashes. (CVE-2007-5339)

- JavaScript engine crashes. (CVE-2007-5340)

- onUnload Tailgating Michal Zalewski demonstrated that onUnload event handlers had access to the address of the new page about to be loaded, even if the navigation was triggered from outside the page content such as by using a bookmark, pressing the back button, or typing an address into the location bar. If the bookmark contained sensitive information in the URL the attacking page might be able to take advantage of it. An attacking page would also be able to redirect the user, perhaps to a phishing page that looked like the site the user thought they were about to visit. (MFSA 2007-30 / CVE-2007-1095)

- Digest authentication request splitting. (MFSA 2007-31 / CVE-2007-2292)

Security researcher Stefano Di Paola reported that Firefox did not properly validate the user ID when making an HTTP request using Digest Authentication to log into a website. A malicious page could abuse this to inject arbitrary HTTP headers by including a newline character in the user ID followed by the injected header data. If the user were connecting through a proxy the attacker could inject headers that a proxy would interpret as two separate requests for different hosts.

- File input focus stealing vulnerability. (MFSA 2007-32 / CVE-2007-3511 / CVE-2006-2894)

A user on the Sla.ckers.org forums named hong reported that a file upload control could be filled programmatically by switching page focus to the label before a file upload form control for selected keyboard events. An attacker could use this trick to steal files from the users' computer if the attacker knew the full pathnames to the desired fileis and could create a pretext that would convince the user to type long enough to produce all the necessary characters.

- XUL pages can hide the window titlebar. (MFSA 2007-33 / CVE-2007-5334)

Mozilla developer Eli Friedman discovered that web pages written in the XUL markup language (rather than the usual HTML) can hide their window's titlebar. It may have been possible to abuse this ability to create more convincing spoof and phishing pages.

- Possible file stealing through sftp protocol. (MFSA 2007-34 / CVE-2007-5337)

On Linux machines with gnome-vfs support the smb: and sftp: URI schemes are available in Firefox. Georgi Guninski showed that if an attacker can store the attack page in a mutually accessible location on the target server (/tmp perhaps) and lure the victim into loading it, the attacker could potentially read any file owned by the victim from known locations on that server.

- XPCNativeWraper pollution using Script object. (MFSA 2007-35 / CVE-2007-5338)

Mozilla security researcher moz_bug_r_a4 reported that it was possible to use the Script object to modify XPCNativeWrappers in such a way that subsequent access by the browser chrome--such as by right-clicking to open a context menu--can cause attacker-supplied JavaScript to run with the same privileges as the user. This is similar to MFSA 2007-25 fixed in Firefox 2.0.0.5

Only Windows is affected by :

- Unescaped URIs passed to external programs. (MFSA 2007-27 / CVE-2007-3845)

This problem affects Windows only due to their handling of URI launchers.

- Code execution via QuickTime Media-link files. (MFSA 2007-28 / CVE-2006-4965)

Linux does not have .lnk files, nor Quicktime. Not affected.

- URIs with invalid %-encoding mishandled by Windows.
(MFSA 2007-36 / CVE-2007-4841)

This problem does not affected Linux.

Solution

Apply ZYPP patch number 4570.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2007-36/

http://support.novell.com/security/cve/CVE-2006-2894.html

http://support.novell.com/security/cve/CVE-2006-4965.html

http://support.novell.com/security/cve/CVE-2007-1095.html

http://support.novell.com/security/cve/CVE-2007-2292.html

http://support.novell.com/security/cve/CVE-2007-3511.html

http://support.novell.com/security/cve/CVE-2007-3844.html

http://support.novell.com/security/cve/CVE-2007-3845.html

http://support.novell.com/security/cve/CVE-2007-4841.html

http://support.novell.com/security/cve/CVE-2007-5334.html

http://support.novell.com/security/cve/CVE-2007-5337.html

http://support.novell.com/security/cve/CVE-2007-5338.html

http://support.novell.com/security/cve/CVE-2007-5339.html

http://support.novell.com/security/cve/CVE-2007-5340.html

https://www.mozilla.org/en-US/security/advisories/mfsa2007-20/

https://www.mozilla.org/en-US/security/advisories/mfsa2007-25/

https://www.mozilla.org/en-US/security/advisories/mfsa2007-26/

https://www.mozilla.org/en-US/security/advisories/mfsa2007-27/

https://www.mozilla.org/en-US/security/advisories/mfsa2007-28/

https://www.mozilla.org/en-US/security/advisories/mfsa2007-29/

https://www.mozilla.org/en-US/security/advisories/mfsa2007-30/

https://www.mozilla.org/en-US/security/advisories/mfsa2007-31/

https://www.mozilla.org/en-US/security/advisories/mfsa2007-32/

https://www.mozilla.org/en-US/security/advisories/mfsa2007-33/

https://www.mozilla.org/en-US/security/advisories/mfsa2007-34/

https://www.mozilla.org/en-US/security/advisories/mfsa2007-35/

Plugin Details

Severity: High

ID: 29362

File Name: suse_MozillaFirefox-4570.nasl

Version: 1.25

Type: local

Agent: unix

Published: 12/13/2007

Updated: 1/14/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/o:suse:suse_linux

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/19/2007

Vulnerability Publication Date: 6/7/2006

Reference Information

CVE: CVE-2006-2894, CVE-2006-4965, CVE-2007-1095, CVE-2007-2292, CVE-2007-3511, CVE-2007-3844, CVE-2007-3845, CVE-2007-4841, CVE-2007-5334, CVE-2007-5337, CVE-2007-5338, CVE-2007-5339, CVE-2007-5340

CWE: 16, 20, 200, 94