Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Mozilla-based browsers jar
Informations
Name VU#715737 First vendor Publication 2007-11-08
Vendor VU-CERT Last vendor Modification 2007-11-27
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#715737

Mozilla-based browsers jar: URI cross-site scripting vulnerability

Overview

Mozilla-based web browsers including Firefox contain a vulnerability that may allow an attacker to execute code, or conduct cross-site scripting attacks.

I. Description

The jar: protocol is designed to extract content from ZIP compressed files. Mozilla-based browsers include support for jar: URIs that are of the form jar:[url]![/path/to/file.ext]. The compressed file does not need to have a .zip extension.

From the GNUCITIZEN blog:

    jar: content run within the scope/origin of the secondary URL. Therefore, a URL like this: jar:https:// example.com/test.jar!/t.htm, will render a page which executes within the origin of https://example.com.
Since the script in the webpage at the second URL runs in the context of the first URL's page, a cross-site scripting vulnerability occurs.

To successfully exploit this vulnerability, an attacker could place or link to a specially crafted archive file on a site and convince the user to open the file with a Mozilla based browser. An attacker could use sites that allow user-submitted content distribute malicious archived files.

II. Impact

This vulnerability may allow an attacker to execute cross-site scripting attacks on sites that allow users to upload pictures, archives, or other files.

III. Solution

This vulnerability is addressed in Mozilla Firefox 2.0.0.10: From MFSA 2007-37:

    Support for the jar: URI scheme has been restricted to files served with a Content-Type header of application/java-archive or application/x-jar. Web applications that require signed pages must make sure their .jar archives are served with this Content-Type. Sites that allow users to upload binary files should make sure they do not allow these files to have one of these two MIME types.


Workarounds for network administrators and users
  • Using proxy servers or application firewalls to block URIs that contain jar: may mitigate this vulnerability.
  • NoScript version 1.1.7.8 and later may prevent this vulnerability from being exploited.

Workarounds for website administrators
  • Blocking URIs that contain jar: using a reverse proxy or application firewall could prevent an attacker from uploading content that could exploit website visitors.

Systems Affected

VendorStatusDate Updated
GoogleVulnerable11-Nov-2007
MozillaVulnerable27-Nov-2007

References


http://www.gnucitizen.org/blog/web-mayhem-firefoxs-jar-protocol-issues
http://www.mozilla.org/security/announce/2007/mfsa2007-37.html
https://bugzilla.mozilla.org/show_bug.cgi?id=369814
http://www.gnucitizen.org/blog/severe-xss-in-google-and-others-due-to-the-jar-protocol-issues
https://bugzilla.mozilla.org/show_bug.cgi?id=403331
http://noscript.net/getit#devel

Credit

This vulnerability was disclosed by PDP on the GNUCITIZEN website.

This document was written by Ryan Giobbi.

Other Information

Date Public11/07/2007
Date First Published11/08/2007 03:48:09 PM
Date Last Updated11/27/2007
CERT Advisory 
CVE NameCVE-2007-5947
Metric29.53
Document Revision26

Original Source

Url : http://www.kb.cert.org/vuls/id/715737

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9873
 
Oval ID: oval:org.mitre.oval:def:9873
Title: The jar protocol handler in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 retrieves the inner URL regardless of its MIME type, and considers HTML documents within a jar archive to have the same origin as the inner URL, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a jar: URI.
Description: The jar protocol handler in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 retrieves the inner URL regardless of its MIME type, and considers HTML documents within a jar archive to have the same origin as the inner URL, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a jar: URI.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5947
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 97
Application 28

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Mozilla
File : nvt/sles9p5014847.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:246 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_246.nasl
2009-03-23 Name : Ubuntu Update for firefox regression USN-546-2
File : nvt/gb_ubuntu_USN_546_2.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-546-1
File : nvt/gb_ubuntu_USN_546_1.nasl
2009-03-06 Name : RedHat Update for thunderbird RHSA-2007:1083-01
File : nvt/gb_RHSA-2007_1083-01_thunderbird.nasl
2009-02-27 Name : Fedora Update for devhelp FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_devhelp_fc8.nasl
2009-02-27 Name : Fedora Update for chmsee FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_chmsee_fc8.nasl
2009-02-27 Name : Fedora Update for epiphany-extensions FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_epiphany-extensions_fc8.nasl
2009-02-27 Name : Fedora Update for epiphany FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_epiphany_fc8.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_firefox_fc8.nasl
2009-02-27 Name : Fedora Update for galeon FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_galeon_fc8.nasl
2009-02-27 Name : Fedora Update for gnome-python2-extras FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_gnome-python2-extras_fc8.nasl
2009-02-27 Name : Fedora Update for gnome-web-photo FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_gnome-web-photo_fc8.nasl
2009-02-27 Name : Fedora Update for gtkmozembedmm FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_gtkmozembedmm_fc8.nasl
2009-02-27 Name : Fedora Update for kazehakase FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_kazehakase_fc8.nasl
2009-02-27 Name : Fedora Update for liferea FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_liferea_fc8.nasl
2009-02-27 Name : Fedora Update for openvrml FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_openvrml_fc8.nasl
2009-02-27 Name : Fedora Update for ruby-gnome2 FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_ruby-gnome2_fc8.nasl
2009-02-27 Name : Fedora Update for yelp FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_yelp_fc8.nasl
2009-02-27 Name : Fedora Update for seamonkey FEDORA-2007-4098
File : nvt/gb_fedora_2007_4098_seamonkey_fc8.nasl
2009-02-27 Name : Fedora Update for seamonkey FEDORA-2007-4106
File : nvt/gb_fedora_2007_4106_seamonkey_fc7.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-756
File : nvt/gb_fedora_2007_756_firefox_fc6.nasl
2009-02-27 Name : Fedora Update for blam FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_blam_fc8.nasl
2009-02-27 Name : CentOS Update for thunderbird CESA-2007:1083 centos4 i386
File : nvt/gb_CESA-2007_1083_thunderbird_centos4_i386.nasl
2009-02-27 Name : CentOS Update for thunderbird CESA-2007:1083 centos4 x86_64
File : nvt/gb_CESA-2007_1083_thunderbird_centos4_x86_64.nasl
2009-02-27 Name : Fedora Update for Miro FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_Miro_fc7.nasl
2009-02-27 Name : Fedora Update for blam FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_blam_fc7.nasl
2009-02-27 Name : Fedora Update for chmsee FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_chmsee_fc7.nasl
2009-02-27 Name : Fedora Update for devhelp FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_devhelp_fc7.nasl
2009-02-27 Name : Fedora Update for epiphany-extensions FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_epiphany-extensions_fc7.nasl
2009-02-27 Name : Fedora Update for epiphany FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_epiphany_fc7.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_firefox_fc7.nasl
2009-02-27 Name : Fedora Update for galeon FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_galeon_fc7.nasl
2009-02-27 Name : Fedora Update for gnome-python2-extras FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_gnome-python2-extras_fc7.nasl
2009-02-27 Name : Fedora Update for gtkmozembedmm FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_gtkmozembedmm_fc7.nasl
2009-02-27 Name : Fedora Update for kazehakase FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_kazehakase_fc7.nasl
2009-02-27 Name : Fedora Update for liferea FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_liferea_fc7.nasl
2009-02-27 Name : Fedora Update for openvrml FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_openvrml_fc7.nasl
2009-02-27 Name : Fedora Update for ruby-gnome2 FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_ruby-gnome2_fc7.nasl
2009-02-27 Name : Fedora Update for yelp FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_yelp_fc7.nasl
2009-02-27 Name : Fedora Update for Miro FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_Miro_fc8.nasl
2009-01-28 Name : SuSE Update for MozillaFirefox SUSE-SA:2007:066
File : nvt/gb_suse_2007_066.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-21 (firefox seamonkey)
File : nvt/glsa_200712_21.nasl
2008-01-17 Name : Debian Security Advisory DSA 1425-1 (xulrunner)
File : nvt/deb_1425_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-333-01 seamonkey
File : nvt/esoft_slk_ssa_2007_333_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-331-01 firefox
File : nvt/esoft_slk_ssa_2007_331_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38463 Mozilla Firefox jar: Protocol Handler Archive MIME Type XSS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1084.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-1083.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1082.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071126_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071126_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20071219_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-1082.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1084.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote openSUSE host is missing a security update.
File : suse_epiphany-4870.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-4795.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-21.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-1083.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-1083.nasl - Type : ACT_GATHER_INFO
2007-12-17 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-246.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-4757.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-4794.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4106.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4098.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1425.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1424.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-546-2.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-756.nasl - Type : ACT_GATHER_INFO
2007-12-03 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : netscape_browser_9004.nasl - Type : ACT_GATHER_INFO
2007-12-02 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_117.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-4758.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-333-01.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1084.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1082.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2007-3962.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2007-3952.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-546-1.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-331-01.nasl - Type : ACT_GATHER_INFO
2007-11-27 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_20010.nasl - Type : ACT_GATHER_INFO