Copyright 2024 - CSIM - Asian Institute of Technology

[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

Subject: US-CERT Technical Cyber Security Alert TA06-312A -- Mozilla Updates for Multiple Vulnerabilities
From: CERT Advisory <This email address is being protected from spambots. You need JavaScript enabled to view it.>
Date: Wed, 8 Nov 2006 15:18:26 -0500


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

                        National Cyber Alert System

                  Technical Cyber Security Alert TA06-312A


Mozilla Updates for Multiple Vulnerabilities

   Original release date: November 08, 2006
   Last revised: --
   Source: US-CERT

Systems Affected

     * Mozilla SeaMonkey
     * Mozilla Firefox
     * Mozilla Thunderbird
     * Netscape web browser


Overview

   The Mozilla web browser and derived products contain several
   vulnerabilities, the most serious of which could allow a remote
   attacker to execute arbitrary code on an affected system.


I. Description

   Several vulnerabilities have been reported in the Mozilla web browser
   and derived products. Mozilla has released three security advisories
   to describe the vulnerabilities:

     Mozilla Foundation Security Advisory 2006-67 addresses a remote
     code execution vulnerability in the way JavaScript is handled by
     Firefox, Thunderbird, and SeaMonkey. More information can be found
     in VU#714496.

     Mozilla Foundation Security Advisory 2006-66 addresses a
     vulnerability in the way RSA signatures are handled by Firefox,
     Thunderbird, and SeaMonkey. More information can be found in
     VU#335392.

     Mozilla Foundation Security Advisory 2006-65 addresses three memory
     corruption vulnerabilities in Firefox, Thunderbird, and SeaMonkey.
     More information can be found in VU#815432, VU#390480, and
     VU#495288.

   Any products based on Mozilla components, specifically Gecko, may also
   be affected by VU#714496, VU#815432, VU#390480, and VU#495288.

   Any software that uses the Mozilla Network Security Services (NSS)
   library may be affected by VU#335392.


II. Impact

   The most severe impact of these vulnerabilities could allow a remote
   attacker to execute arbitrary code with the privileges of the user
   running the affected application. Other effects include forging an RSA
   signatures and denial of service. A remote, unauthenticated attacker
   could execute arbitrary code, or cause a denial of service.

   Forging an RSA signature (VU#335392) may allow an attacker to craft a
   TLS/SSL or email certificate that will not be detected as invalid.
   This may allow that attacker to impersonate a website or email system
   that relies on certificates for authentication.


III. Solution

Upgrade

   These vulnerabilities are addressed in Mozilla Firefox 1.5.0.8,
   Mozilla Thunderbird 1.5.0.8, and SeaMonkey 1.0.6.

   According to Mozilla:

     Firefox 1.5.0.x will be maintained with security and stability
     updates until April 24, 2007. All users are strongly encouraged to
     upgrade to Firefox 2. 


IV. References

     * Vulnerability Note VU#714496 -
       <http://www.kb.cert.org/vuls/id/714496>

     * Vulnerability Note VU#335392 -
       <http://www.kb.cert.org/vuls/id/335392>

     * Vulnerability Note VU#815432 -
       <http://www.kb.cert.org/vuls/id/815432>

     * Vulnerability Note VU#390480 -
       <http://www.kb.cert.org/vuls/id/390480>

     * Vulnerability Note VU#495288 -
       <http://www.kb.cert.org/vuls/id/495288>

     * Mozilla Foundation Security Advisories -
       <http://www.mozilla.org/security/announce/>

     * Known Vulnerabilities in Mozilla Products -
       <http://www.mozilla.org/projects/security/known-vulnerabilities.html>

     * Securing Your Web Browser -
       <http://www.us-cert.gov/reading_room/securing_browser/browser_security.html#Mozilla_Firefox>

     * Mozilla Hall of Fame -
       <http://www.mozilla.org/university/HOF.html>

     * Site Controls -
       <http://browser.netscape.com/ns8/help/options-site.jsp>


 ____________________________________________________________________

   The most recent version of this document can be found at:

     <http://www.us-cert.gov/cas/techalerts/TA06-312A.html>
 ____________________________________________________________________

   Feedback can be directed to US-CERT Technical Staff. Please send
   email to <This email address is being protected from spambots. You need JavaScript enabled to view it.> with "TA06-312A Feedback VU#335392" in the
   subject.
 ____________________________________________________________________

   For instructions on subscribing to or unsubscribing from this
   mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
 ____________________________________________________________________

   Produced 2006 by US-CERT, a government organization.

   Terms of use:

     <http://www.us-cert.gov/legal.html>
 ____________________________________________________________________


 Revision History
 
    November 08, 2006: Initial release


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBRVI1JexOF3G+ig+rAQL7pQf8DmvvfwWnGi2Js7TmuLZZOzts2mR/ICoc
sz2xxsSNqKcqe95x9iAtYkUQf4QpCby42GpXvKfpa4WX/ZLpzZQuTO2es09QL5k5
Or9HVDn/klDN9tVL6/gwOtn5tBhaCyJJoWX7Gx/HU6Uur0Y8UhRfvNnIqfZdaeoe
p6z8gnYY49c2y9vMeUeABTva2MHXzj1mfkwfREG/JelshfC/eEtTQ0LOqvK4SdGw
F5AF01na+rMKFNiveB3VlGx9zpD/zO8yaxVwG+yiepVJIuZi+V468TvWDFR/fh1H
a1yWXL3H3ejV0Zwjvy/dEDnN2ShN1lHx+k3HWi6eUc5BkVkLWFdCeQ==
=RJRT
-----END PGP SIGNATURE-----
Powered by: MHonArc

Login Form

Search

School of Engineering and technologies     Asian Institute of Technology