Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title firefox vulnerabilities
Informations
Name USN-351-1 First vendor Publication 2006-09-22
Vendor Ubuntu Last vendor Modification 2006-09-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
firefox 1.5.dfsg+1.5.0.7-ubuntu0.6.06
libnss3 1.5.dfsg+1.5.0.7-ubuntu0.6.06

After a standard system upgrade you need to restart Firefox to effect the necessary changes.

Please note that Firefox 1.0.8 in Ubuntu 5.10 and Ubuntu 5.04 are also affected by these problems. Updates for these Ubuntu releases will be delayed due to upstream dropping support for this Firefox version. We strongly advise that you disable JavaScript to disable the attack vectors for most vulnerabilities if you use one of these Ubuntu versions. An update is currently in progress.

Details follow:

Various flaws have been reported that allow an attacker to execute arbitrary code with user privileges by tricking the user into opening a malicious web page containing JavaScript. (CVE-2006-4253, CVE-2006-4565, CVE-2006-4566, CVE-2006-4568, CVE-2006-4569 CVE-2006-4571)

The NSS library did not sufficiently check the padding of PKCS #1 v1.5 signatures if the exponent of the public key is 3 (which is widely used for CAs). This could be exploited to forge valid signatures without the need of the secret key. (CVE-2006-4340)

Jon Oberheide reported a way how a remote attacker could trick users into downloading arbitrary extensions with circumventing the normal SSL certificate check. The attacker would have to be in a position to spoof the victim's DNS, causing them to connect to sites of the attacker's choosing rather than the sites intended by the victim. If they gained that control and the victim accepted the attacker's cert for the Mozilla update site, then the next update check could be hijacked and redirected to the attacker's site without detection. (CVE-2006-4567)

Original Source

Url : http://www.ubuntu.com/usn/USN-351-1

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
25 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10488
 
Oval ID: oval:org.mitre.oval:def:10488
Title: Mozilla Firefox before 1.5.0.7 and Thunderbird before 1.5.0.7 makes it easy for users to accept self-signed certificates for the auto-update mechanism, which might allow remote user-assisted attackers to use DNS spoofing to trick users into visiting a malicious site and accepting a malicious certificate for the Mozilla update site, which can then be used to install arbitrary code on the next update.
Description: Mozilla Firefox before 1.5.0.7 and Thunderbird before 1.5.0.7 makes it easy for users to accept self-signed certificates for the auto-update mechanism, which might allow remote user-assisted attackers to use DNS spoofing to trick users into visiting a malicious site and accepting a malicious certificate for the Mozilla update site, which can then be used to install arbitrary code on the next update.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4567
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10650
 
Oval ID: oval:org.mitre.oval:def:10650
Title: The popup blocker in Mozilla Firefox before 1.5.0.7 opens the "blocked popups" display in the context of the Location bar instead of the subframe from which the popup originated, which might make it easier for remote user-assisted attackers to conduct cross-site scripting (XSS) attacks.
Description: The popup blocker in Mozilla Firefox before 1.5.0.7 opens the "blocked popups" display in the context of the Location bar instead of the subframe from which the popup originated, which might make it easier for remote user-assisted attackers to conduct cross-site scripting (XSS) attacks.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4569
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11007
 
Oval ID: oval:org.mitre.oval:def:11007
Title: Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339. NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462.
Description: Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339. NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4340
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11421
 
Oval ID: oval:org.mitre.oval:def:11421
Title: Heap-based buffer overflow in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a JavaScript regular expression with a "minimal quantifier."
Description: Heap-based buffer overflow in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a JavaScript regular expression with a "minimal quantifier."
Family: unix Class: vulnerability
Reference(s): CVE-2006-4565
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11728
 
Oval ID: oval:org.mitre.oval:def:11728
Title: Multiple unspecified vulnerabilities in Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allow remote attackers to cause a denial of service (crash), corrupt memory, and possibly execute arbitrary code via unspecified vectors, some of which involve JavaScript, and possibly large images or plugin data.
Description: Multiple unspecified vulnerabilities in Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allow remote attackers to cause a denial of service (crash), corrupt memory, and possibly execute arbitrary code via unspecified vectors, some of which involve JavaScript, and possibly large images or plugin data.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4571
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9528
 
Oval ID: oval:org.mitre.oval:def:9528
Title: Concurrency vulnerability in Mozilla Firefox 1.5.0.6 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple Javascript timed events that load a deeply nested XML file, followed by redirecting the browser to another page, which leads to a concurrency failure that causes structures to be freed incorrectly, as demonstrated by (1) ffoxdie and (2) ffoxdie3. NOTE: it has been reported that Netscape 8.1 and K-Meleon 1.0.1 are also affected by ffoxdie. Mozilla confirmed to CVE that ffoxdie and ffoxdie3 trigger the same underlying vulnerability. NOTE: it was later reported that Firefox 2.0 RC2 and 1.5.0.7 are also affected.
Description: Concurrency vulnerability in Mozilla Firefox 1.5.0.6 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple Javascript timed events that load a deeply nested XML file, followed by redirecting the browser to another page, which leads to a concurrency failure that causes structures to be freed incorrectly, as demonstrated by (1) ffoxdie and (2) ffoxdie3. NOTE: it has been reported that Netscape 8.1 and K-Meleon 1.0.1 are also affected by ffoxdie. Mozilla confirmed to CVE that ffoxdie and ffoxdie3 trigger the same underlying vulnerability. NOTE: it was later reported that Firefox 2.0 RC2 and 1.5.0.7 are also affected.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4253
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9637
 
Oval ID: oval:org.mitre.oval:def:9637
Title: Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set ("[\\"), which leads to a buffer over-read.
Description: Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set ("[\\"), which leads to a buffer over-read.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4566
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9843
 
Oval ID: oval:org.mitre.oval:def:9843
Title: Mozilla Firefox before 1.5.0.7 and SeaMonkey before 1.0.5 allows remote attackers to bypass the security model and inject content into the sub-frame of another site via targetWindow.frames[n].document.open(), which facilitates spoofing and other attacks.
Description: Mozilla Firefox before 1.5.0.7 and SeaMonkey before 1.0.5 allows remote attackers to bypass the security model and inject content into the sub-frame of another site via targetWindow.frames[n].document.open(), which facilitates spoofing and other attacks.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4568
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 48
Application 35
Application 12
Application 40
Application 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200609-19 (Firefox)
File : nvt/glsa_200609_19.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200610-01 (thunderbird)
File : nvt/glsa_200610_01.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200610-04 (seamonkey)
File : nvt/glsa_200610_04.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200610-06 (nss)
File : nvt/glsa_200610_06.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox25.nasl
2008-01-17 Name : Debian Security Advisory DSA 1191-1 (mozilla-thunderbird)
File : nvt/deb_1191_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1192-1 (mozilla)
File : nvt/deb_1192_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1210-1 (mozilla-firefox)
File : nvt/deb_1210_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
29013 Mozilla Multiple Products NSS Library RSA Exponent 3 Signature Forgery

28848 Mozilla Multiple Unspecified Memory Corruption

28847 Mozilla Firefox Popup-blocker XSS

28846 Mozilla Multiple Products targetWindow.frames[n].document.open() Cross Frame ...

28845 Mozilla Multiple Products Auto-update DNS Spoofing Code Injection

28844 Mozilla Multiple Products JavaScript RegEx Crafted Character Set DoS

28843 Mozilla Multiple Products JavaScript RegEx Minimal Quantifier Overflow

27975 Mozilla Multiple Products Javascript Handler Race Condition Memory Corruption

27974 Mozilla Multiple Products Nested XML Cross Location Memory Corruption

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla regular expression heap corruption attempt
RuleID : 8443 - Revision : 15 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla regular expression heap corruption attempt
RuleID : 8442 - Revision : 2 - Type : SMTP
2014-01-10 Mozilla Firefox JavaScript handler race condition memory corruption attempt
RuleID : 18486 - Revision : 5 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox JavaScript handler race condition memory corruption attempt
RuleID : 18485 - Revision : 5 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0735.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0734.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0733.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The SSL layer on the remote server does not properly verify signatures.
File : openssl_0_9_7k_0_9_8c.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-nss-2067.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-2088.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-382-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-381-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-361-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-352-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-351-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-350-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_mozilla-nss-2071.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-2100.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-2090.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-2098.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-168.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-169.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-205.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-206.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_055.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-979.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-976.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-977.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1210.nasl - Type : ACT_GATHER_INFO
2006-10-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200610-04.nasl - Type : ACT_GATHER_INFO
2006-10-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200610-06.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1191.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1192.nasl - Type : ACT_GATHER_INFO
2006-10-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200610-01.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200609-19.nasl - Type : ACT_GATHER_INFO
2006-09-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0675.nasl - Type : ACT_GATHER_INFO
2006-09-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0677.nasl - Type : ACT_GATHER_INFO
2006-09-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0676.nasl - Type : ACT_GATHER_INFO
2006-09-16 Name : A web browser on the remote host is prone to multiple flaws.
File : seamonkey_105.nasl - Type : ACT_GATHER_INFO
2006-09-16 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_1507.nasl - Type : ACT_GATHER_INFO
2006-09-16 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1507.nasl - Type : ACT_GATHER_INFO
2006-09-15 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0677.nasl - Type : ACT_GATHER_INFO
2006-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0676.nasl - Type : ACT_GATHER_INFO
2006-09-15 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0675.nasl - Type : ACT_GATHER_INFO
2006-09-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e6296105449b11dbba89000c6ec775d9.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:03:47
  • Multiple Updates