Executive Summary

Summary
Title firefox security update
Informations
Name RHSA-2005:434 First vendor Publication 2005-05-23
Vendor RedHat Last vendor Modification 2005-05-23
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated firefox packages that fix various security bugs are now available.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Mozilla Firefox is an open source Web browser.

Several bugs were found in the way Firefox executes javascript code. Javascript executed from a web page should run with a restricted access level, preventing dangerous actions. It is possible that a malicious web page could execute javascript code with elevated privileges, allowing access to protected data and functions. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-1476, CAN-2005-1477, CAN-2005-1531, and CAN-2005-1532 to these issues.

Please note that the effects of CAN-2005-1477 are mitigated by the default setup, which allows only the Mozilla Update site to attempt installation of Firefox extensions. The Mozilla Update site has been modified to prevent this attack from working. If other URLs have been manually added to the whitelist, it may be possible to execute this attack.

Users of Firefox are advised to upgrade to this updated package which contains Firefox version 1.0.4 which is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/firefox-1.0.4-1.4.1.src.rpm 4f9b4bd723aba8d5293d00aac34c1b86 firefox-1.0.4-1.4.1.src.rpm

i386: b68ad59036bb0b74fea8c5d53ea39438 firefox-1.0.4-1.4.1.i386.rpm

ia64: bfa8af9ed21d9a3827f866b841a783cc firefox-1.0.4-1.4.1.ia64.rpm

ppc: 71dbb17fce1828eb3f46114d05272fa8 firefox-1.0.4-1.4.1.ppc.rpm

s390: 534c7d82c927c24aae9f37acbcdcd4ea firefox-1.0.4-1.4.1.s390.rpm

s390x: dbdfe11ecc3482691f0674a83ccbb82e firefox-1.0.4-1.4.1.s390x.rpm

x86_64: 33a6987f34b973610f9dab1a0efb59ed firefox-1.0.4-1.4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/firefox-1.0.4-1.4.1.src.rpm 4f9b4bd723aba8d5293d00aac34c1b86 firefox-1.0.4-1.4.1.src.rpm

i386: b68ad59036bb0b74fea8c5d53ea39438 firefox-1.0.4-1.4.1.i386.rpm

x86_64: 33a6987f34b973610f9dab1a0efb59ed firefox-1.0.4-1.4.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/firefox-1.0.4-1.4.1.src.rpm 4f9b4bd723aba8d5293d00aac34c1b86 firefox-1.0.4-1.4.1.src.rpm

i386: b68ad59036bb0b74fea8c5d53ea39438 firefox-1.0.4-1.4.1.i386.rpm

ia64: bfa8af9ed21d9a3827f866b841a783cc firefox-1.0.4-1.4.1.ia64.rpm

x86_64: 33a6987f34b973610f9dab1a0efb59ed firefox-1.0.4-1.4.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/firefox-1.0.4-1.4.1.src.rpm 4f9b4bd723aba8d5293d00aac34c1b86 firefox-1.0.4-1.4.1.src.rpm

i386: b68ad59036bb0b74fea8c5d53ea39438 firefox-1.0.4-1.4.1.i386.rpm

ia64: bfa8af9ed21d9a3827f866b841a783cc firefox-1.0.4-1.4.1.ia64.rpm

x86_64: 33a6987f34b973610f9dab1a0efb59ed firefox-1.0.4-1.4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-434.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:100001
 
Oval ID: oval:org.mitre.oval:def:100001
Title: Install Function in Firefox and Mozilla Permits Arbitrary Code Execution
Description: The install function in Firefox 1.0.3 allows remote web sites on the browser's whitelist, such as update.mozilla.org or addon.mozilla.org, to execute arbitrary Javascript with chrome privileges, leading to arbitrary code execution on the system when combined with vulnerabilities such as CVE-2005-1476, as demonstrated using a javascript: URL as the package icon and a cross-site scripting (XSS) attack on a vulnerable whitelist site.
Family: windows Class: vulnerability
Reference(s): CVE-2005-1477
Version: 3
Platform(s): Microsoft Windows NT
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): mozilla
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:100002
 
Oval ID: oval:org.mitre.oval:def:100002
Title: IFRAME in Firefox and Mozilla Permits Execution of Arbitrary Javascript in Other Domains
Description: Firefox 1.0.3 allows remote attackers to execute arbitrary Javascript in other domains by using an IFRAME and causing the browser to navigate to a previous javascript: URL, which can lead to arbitrary code execution when combined with CVE-2005-1477.
Family: windows Class: vulnerability
Reference(s): CVE-2005-1476
Version: 3
Platform(s): Microsoft Windows NT
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): mozilla
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:100014
 
Oval ID: oval:org.mitre.oval:def:100014
Title: Mozilla Script Privilege Context Vulnerabilities
Description: Firefox before 1.0.4 and Mozilla Suite before 1.7.8 do not properly limit privileges of Javascript eval and Script objects in the calling context, which allows remote attackers to conduct unauthorized activities via "non-DOM property overrides," a variant of CVE-2005-1160.
Family: windows Class: vulnerability
Reference(s): CVE-2005-1532
Version: 5
Platform(s): Microsoft Windows NT
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): mozilla
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:100015
 
Oval ID: oval:org.mitre.oval:def:100015
Title: Mozilla JavaScript Wrapping Vulnerability
Description: Firefox before 1.0.4 and Mozilla Suite before 1.7.8 does not properly implement certain security checks for script injection, which allows remote attackers to execute script via "Wrapped" javascript: URLs, as demonstrated using (1) a javascript: URL in a view-source: URL, (2) a javascript: URL in a jar: URL, or (3) "a nested variant."
Family: windows Class: vulnerability
Reference(s): CVE-2005-1531
Version: 5
Platform(s): Microsoft Windows NT
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): mozilla
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10045
 
Oval ID: oval:org.mitre.oval:def:10045
Title: Firefox 1.0.3 allows remote attackers to execute arbitrary Javascript in other domains by using an IFRAME and causing the browser to navigate to a previous javascript: URL, which can lead to arbitrary code execution when combined with CVE-2005-1477.
Description: Firefox 1.0.3 allows remote attackers to execute arbitrary Javascript in other domains by using an IFRAME and causing the browser to navigate to a previous javascript: URL, which can lead to arbitrary code execution when combined with CVE-2005-1477.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1476
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10351
 
Oval ID: oval:org.mitre.oval:def:10351
Title: Firefox before 1.0.4 and Mozilla Suite before 1.7.8 does not properly implement certain security checks for script injection, which allows remote attackers to execute script via "Wrapped" javascript: URLs, as demonstrated using (1) a javascript: URL in a view-source: URL, (2) a javascript: URL in a jar: URL, or (3) "a nested variant."
Description: Firefox before 1.0.4 and Mozilla Suite before 1.7.8 does not properly implement certain security checks for script injection, which allows remote attackers to execute script via "Wrapped" javascript: URLs, as demonstrated using (1) a javascript: URL in a view-source: URL, (2) a javascript: URL in a jar: URL, or (3) "a nested variant."
Family: unix Class: vulnerability
Reference(s): CVE-2005-1531
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10791
 
Oval ID: oval:org.mitre.oval:def:10791
Title: Firefox before 1.0.4 and Mozilla Suite before 1.7.8 do not properly limit privileges of Javascript eval and Script objects in the calling context, which allows remote attackers to conduct unauthorized activities via "non-DOM property overrides," a variant of CVE-2005-1160.
Description: Firefox before 1.0.4 and Mozilla Suite before 1.7.8 do not properly limit privileges of Javascript eval and Script objects in the calling context, which allows remote attackers to conduct unauthorized activities via "non-DOM property overrides," a variant of CVE-2005-1160.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1532
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9231
 
Oval ID: oval:org.mitre.oval:def:9231
Title: The install function in Firefox 1.0.3 allows remote web sites on the browser's whitelist, such as update.mozilla.org or addon.mozilla.org, to execute arbitrary Javascript with chrome privileges, leading to arbitrary code execution on the system when combined with vulnerabilities such as CVE-2005-1476, as demonstrated using a javascript: URL as the package icon and a cross-site scripting (XSS) attack on a vulnerable whitelist site.
Description: The install function in Firefox 1.0.3 allows remote web sites on the browser's whitelist, such as update.mozilla.org or addon.mozilla.org, to execute arbitrary Javascript with chrome privileges, leading to arbitrary code execution on the system when combined with vulnerabilities such as CVE-2005-1476, as demonstrated using a javascript: URL as the package icon and a cross-site scripting (XSS) attack on a vulnerable whitelist site.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1477
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 32
Application 56

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200505-11 (mozilla)
File : nvt/glsa_200505_11.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox15.nasl
2008-01-17 Name : Debian Security Advisory DSA 781-1 (mozilla-thunderbird)
File : nvt/deb_781_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
16605 Mozilla Javascript eval / Script Object Non-DOM Property Override Privilege E...

16576 Mozilla Wrapped javascript: URL Restriction Bypass

16186 Multiple Browser IFRAME JavaScript URL XSS

16185 Multiple Browser InstallTrigger.install() IconURL Parameter Arbitrary Script ...

Snort® IPS/IDS

Date Description
2014-01-10 Multiple Products IFRAME src javascript code execution
RuleID : 3679 - Revision : 18 - Type : INDICATOR-OBFUSCATION
2014-01-10 Mozilla favicon href javascript execution attempt
RuleID : 20814 - Revision : 10 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox IconURL Arbitrary Javascript Execution attempt
RuleID : 17424 - Revision : 14 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox JavaScript eval arbitrary code execution attempt
RuleID : 17212 - Revision : 14 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2006-07-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-601.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-434.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-435.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-157-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-155-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-149-3.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-134-1.nasl - Type : ACT_GATHER_INFO
2005-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-781.nasl - Type : ACT_GATHER_INFO
2005-07-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-601.nasl - Type : ACT_GATHER_INFO
2005-07-21 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_106.nasl - Type : ACT_GATHER_INFO
2005-07-21 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-606.nasl - Type : ACT_GATHER_INFO
2005-07-21 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-604.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_eca6195ac23311d9804c02061b08fc24.nasl - Type : ACT_GATHER_INFO
2005-06-10 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_030.nasl - Type : ACT_GATHER_INFO
2005-05-28 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-434.nasl - Type : ACT_GATHER_INFO
2005-05-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-435.nasl - Type : ACT_GATHER_INFO
2005-05-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200505-11.nasl - Type : ACT_GATHER_INFO
2005-05-12 Name : A web browser installed on the remote host contains multiple vulnerabilities.
File : mozilla_178.nasl - Type : ACT_GATHER_INFO
2005-05-12 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_104.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:23
  • Multiple Updates