ID

VAR-200606-0464


CVE

CVE-2006-2900


TITLE

Mozilla Firefox allows cross-domain iframe access via JavaScript

Trust: 0.8

sources: CERT/CC: VU#143297

DESCRIPTION

Internet Explorer 6 allows user-assisted remote attackers to read arbitrary files by tricking a user into typing the characters of the target filename in a text box and using the OnKeyDown, OnKeyPress, and OnKeyUp Javascript keystroke events to change the focus and cause those characters to be inserted into a file upload input control, which can then upload the file when the user submits the form. Mozilla Firefox allows cross-domain access to an iframe. This vulnerability could allow an attacker to interact with a web site in a different domain. The attacker could read content and cookies, capture keystrokes, and modify content. Mozilla Firefox does not filter input when sending certain URIs to registered protocol handlers. This may allow a remote, authenticated attacker to use Firefox as a vector for executing commands on a vulnerable system. ---------------------------------------------------------------------- Want to join the Secunia Security Team? Secunia offers a position as a security specialist, where your daily work involves reverse engineering of software and exploit code, auditing of source code, and analysis of vulnerability reports. SOLUTION: Disable Active Scripting support. Do not enter suspicious text when visiting untrusted web sites. ---------------------------------------------------------------------- Try a new way to discover vulnerabilities that ALREADY EXIST in your IT infrastructure. The Full Featured Secunia Network Software Inspector (NSI) is now available: http://secunia.com/network_software_inspector/ The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT vulnerabilities in more than 4,000 different Windows applications. ---------------------------------------------------------------------- TITLE: Mozilla Firefox Multiple Vulnerabilities SECUNIA ADVISORY ID: SA26095 VERIFY ADVISORY: http://secunia.com/advisories/26095/ CRITICAL: Highly critical IMPACT: Cross Site Scripting, Spoofing, DoS, System access WHERE: >From remote SOFTWARE: Mozilla Firefox 2.0.x http://secunia.com/product/12434/ DESCRIPTION: Some vulnerabilities have been reported in Mozilla Firefox, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks and potentially to compromise a user's system. 1) Various errors in the browser engine can be exploited to cause memory corruption and potentially to execute arbitrary code. 2) Various errors in the Javascript engine can be exploited to cause memory corruption and potentially to execute arbitrary code. 3) An error in the "addEventListener" and "setTimeout" methods can be exploited to inject script into another site's context, circumventing the browser's same-origin policy. 4) An error in the cross-domain handling can be exploited to inject arbitrary HTML and script code in a sub-frame of another web site. This is related to vulnerability #5 in: SA21906 5) An unspecified error in the handling of elements outside of documents allows an attacker to call an event handler and execute arbitrary code with chrome privileges. 6) An unspecified error in the handling of "XPCNativeWrapper" can lead to execution of user-supplied code. SOLUTION: Update to version 2.0.0.5. PROVIDED AND/OR DISCOVERED BY: 1) The vendor credits Bernd Mielke, Boris Zbarsky, David Baron, Daniel Veditz, Jesse Ruderman, Lukas Loehrer, Martijn Wargers, Mats Palmgren, Olli Pettay, Paul Nickerson, and Vladimir Sukhoy. 2) The vendor credits Asaf Romano, Jesse Ruderman, and Igor Bukanov. 3, 5) The vendor credits moz_bug_r_a4 4) Ronen Zilberman and Michal Zalewski 6) The vendor credits shutdown and moz_bug_r_a4. ORIGINAL ADVISORY: http://www.mozilla.org/security/announce/2007/mfsa2007-18.html http://www.mozilla.org/security/announce/2007/mfsa2007-19.html http://www.mozilla.org/security/announce/2007/mfsa2007-20.html http://www.mozilla.org/security/announce/2007/mfsa2007-21.html http://www.mozilla.org/security/announce/2007/mfsa2007-25.html OTHER REFERENCES: SA21906: http://secunia.com/advisories/21906/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . ---------------------------------------------------------------------- BETA test the new Secunia Personal Software Inspector! The Secunia PSI detects installed software on your computer and categorises it as either Insecure, End-of-Life, or Up-To-Date. Effectively enabling you to focus your attention on software installations where more secure versions are available from the vendors. The vulnerability is caused due to an error within the handling of "about:blank" pages loaded by chrome in an addon. This can be exploited to execute script code under chrome privileges by e.g. clicking on a link opened in an "about:blank" window created and populated in a certain ways by an addon. Successful exploitation requires that certain addons are installed. http://www.mozilla.com/en-US/firefox/ Thunderbird: Fixed in the upcoming version 2.0.0.6. http://www.mozilla.com/en-US/thunderbird/ SeaMonkey: Fixed in the upcoming version 1.1.4. For more information: SA26201 PROVIDED AND/OR DISCOVERED BY: moz_bug_r_a4 CHANGELOG: 2007-07-31: Updated "Description". Added link to vendor advisory. "mailto", "news", "nntp", "snews", "telnet"). using Firefox visits a malicious website with a specially crafted "mailto" URI containing a "%" character and ends in a certain extension (e.g. The vulnerability is confirmed on a fully patched Windows XP SP2 and Windows Server 2003 SP2 system using Firefox version 2.0.0.5 and Netscape Navigator version 9.0b2. Other versions and browsers may also be affected. SOLUTION: Do not browse untrusted websites or follow untrusted links. PROVIDED AND/OR DISCOVERED BY: Vulnerability discovered by: * Billy (BK) Rios Firefox not escaping quotes originally discussed by: * Jesper Johansson Additional research by Secunia Research. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA07-297B Adobe Updates for Microsoft Windows URI Vulnerability Original release date: October 24, 2007 Last revised: -- Source: US-CERT Systems Affected Microsoft Windows XP and Windows Server 2003 systems with Internet Explorer 7 and any of the following Adobe products: * Adobe Reader 8.1 and earlier * Adobe Acrobat Professional, 3D, and Standard 8.1 and earlier * Adobe Reader 7.0.9 and earlier * Adobe Acrobat Professional, 3D, Standard, and Elements 7.0.9 and earlier Overview Adobe has released updates for the Adobe Reader and Adobe Acrobat product families. The update addresses a URI handling vulnerability in Microsoft Windows XP and Server 2003 systems with Internet Explorer 7. I. Description Installing Microsoft Internet Explorer (IE) 7 on Windows XP or Server 2003 changes the way Windows handles Uniform Resource Identifiers (URIs). This change has introduced a flaw that can cause Windows to incorrectly determine the appropriate handler for the protocol specified in a URI. More information about this vulnerability is available in US-CERT Vulnerability Note VU#403150. Public reports indicate that this vulnerability is being actively exploited with malicious PDF files. Adobe has released Adobe Reader 8.1.1 and Adobe Acrobat 8.1.1, which mitigate this vulnerability. II. III. Solution Apply an update Adobe has released Adobe Reader 8.1.1 and Adobe Acrobat 8.1.1 to address this issue. These Adobe products handle URIs in a way that mitigates the vulnerability in Microsoft Windows. Disable the mailto: URI in Adobe Reader and Adobe Acrobat If you are unable to install an updated version of the software, this vulnerability can be mitigated by disabling the mailto: URI handler in Adobe Reader and Adobe Acrobat. Please see Adobe Security Bulletin APSB07-18 for details. Appendix A. Vendor Information Adobe For information about updating affected Adobe products, see Adobe Security Bulletin APSB07-18. Appendix B. References * Adobe Security Bulletin APSB07-18 - <http://www.adobe.com/support/security/bulletins/apsb07-18.htm> * Microsoft Security Advisory (943521) - <http://www.microsoft.com/technet/security/advisory/943521.mspx> * US-CERT Vulnerability Note VU#403150 - <http://www.kb.cert.org/vuls/id/403150> _________________________________________________________________ The most recent version of this document can be found at: <http://www.us-cert.gov/cas/techalerts/TA07-297B.html> _________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to <cert@cert.org> with "TA07-297B Feedback VU#403150" in the subject. _________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. _________________________________________________________________ Produced 2007 by US-CERT, a government organization. Terms of use: <http://www.us-cert.gov/legal.html> _________________________________________________________________ Revision History October 24, 2007: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBRx+8WPRFkHkM87XOAQIrOQf/USsBbfDmKZ4GCi8W2466mI+kZoEHoe/H 3l3p4/1cuFGoPHFfeDLbG+alXiHSAdXoX7Db34InEUKMs7kRUVPEdW9LggI9VaTJ lKnZJxM3dXL+zPCWcDkNqrmmzyJuXwN5FmSXhlcnN4+FRzNrZYwDe1UcOk3q6m1s VNPIBTrqfSuFRllNt+chV1vQ876LLweS+Xh1DIQ/VIyduqvTogoYZO4p2A0YJD57 4y0obNuk+IhgzyhZHtSsR0ql7rGrFr4S97XUQGbKOAZWcDzNGiXJ5FkrMTaP25OI LazBVDofVz8ydUcEkb4belgv5REpfYUJc9hRbRZ+IpbAay2j42m8NQ== =PgB9 -----END PGP SIGNATURE-----

Trust: 3.6

sources: NVD: CVE-2006-2900 // CERT/CC: VU#143297 // CERT/CC: VU#403150 // CERT/CC: VU#783400 // VULHUB: VHN-19008 // PACKETSTORM: 47071 // PACKETSTORM: 57832 // PACKETSTORM: 58191 // PACKETSTORM: 58068 // PACKETSTORM: 60418

AFFECTED PRODUCTS

vendor:mozillamodel: - scope: - version: -

Trust: 2.4

vendor:microsoftmodel:iescope:eqversion:5.01

Trust: 1.0

vendor:microsoftmodel:iescope:eqversion:6

Trust: 1.0

vendor:canonmodel:network camera server vb101scope:eqversion:*

Trust: 1.0

vendor:adobemodel: - scope: - version: -

Trust: 0.8

vendor:microsoftmodel: - scope: - version: -

Trust: 0.8

vendor:canonmodel:network camera server vb101scope: - version: -

Trust: 0.6

sources: CERT/CC: VU#143297 // CERT/CC: VU#403150 // CERT/CC: VU#783400 // CNNVD: CNNVD-200606-183 // NVD: CVE-2006-2900

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-2900
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#143297
value: 8.51

Trust: 0.8

CARNEGIE MELLON: VU#403150
value: 18.43

Trust: 0.8

CARNEGIE MELLON: VU#783400
value: 25.52

Trust: 0.8

CNNVD: CNNVD-200606-183
value: MEDIUM

Trust: 0.6

VULHUB: VHN-19008
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2006-2900
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-19008
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#143297 // CERT/CC: VU#403150 // CERT/CC: VU#783400 // VULHUB: VHN-19008 // CNNVD: CNNVD-200606-183 // NVD: CVE-2006-2900

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.1

sources: VULHUB: VHN-19008 // NVD: CVE-2006-2900

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200606-183

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-200606-183

EXTERNAL IDS

db:SECUNIAid:26201

Trust: 1.8

db:SECUNIAid:20449

Trust: 1.8

db:BIDid:18308

Trust: 1.7

db:SREASONid:1059

Trust: 1.7

db:VUPENid:ADV-2006-2161

Trust: 1.7

db:NVDid:CVE-2006-2900

Trust: 1.7

db:SECUNIAid:26288

Trust: 0.9

db:SECUNIAid:26095

Trust: 0.9

db:CERT/CCid:VU#403150

Trust: 0.9

db:CERT/CCid:VU#783400

Trust: 0.9

db:CERT/CCid:VU#143297

Trust: 0.8

db:CNNVDid:CNNVD-200606-183

Trust: 0.7

db:FULLDISCid:20060605 FILE UPLOAD WIDGETS IN IE AND FIREFOX HAVE ISSUES

Trust: 0.6

db:VULHUBid:VHN-19008

Trust: 0.1

db:PACKETSTORMid:47071

Trust: 0.1

db:PACKETSTORMid:57832

Trust: 0.1

db:PACKETSTORMid:58191

Trust: 0.1

db:PACKETSTORMid:58068

Trust: 0.1

db:USCERTid:TA07-297B

Trust: 0.1

db:PACKETSTORMid:60418

Trust: 0.1

sources: CERT/CC: VU#143297 // CERT/CC: VU#403150 // CERT/CC: VU#783400 // VULHUB: VHN-19008 // PACKETSTORM: 47071 // PACKETSTORM: 57832 // PACKETSTORM: 58191 // PACKETSTORM: 58068 // PACKETSTORM: 60418 // CNNVD: CNNVD-200606-183 // NVD: CVE-2006-2900

REFERENCES

url:http://secunia.com/advisories/26201/

Trust: 1.8

url:http://xs-sniper.com/blog/2007/07/24/remote-command-execution-in-firefox-2005/

Trust: 1.7

url:http://www.securityfocus.com/bid/18308

Trust: 1.7

url:http://lists.grok.org.uk/pipermail/full-disclosure/2006-june/046610.html

Trust: 1.7

url:http://secunia.com/advisories/20449

Trust: 1.7

url:http://securityreason.com/securityalert/1059

Trust: 1.7

url:http://xs-sniper.com/blog/remote-command-exec-firefox-2005/

Trust: 1.6

url:https://bugzilla.mozilla.org/show_bug.cgi?id=389580

Trust: 1.6

url:http://support.microsoft.com/kb/224816

Trust: 1.6

url:http://kb.mozillazine.org/firefox_:_faqs_:_about:config_entries

Trust: 1.6

url:http://en.wikipedia.org/wiki/uniform_resource_identifier

Trust: 1.6

url:http://www.vupen.com/english/advisories/2006/2161

Trust: 1.1

url:http://www.mozilla.org/security/announce/2007/mfsa2007-20.html

Trust: 0.9

url:http://secunia.com/advisories/26095/

Trust: 0.9

url:http://secunia.com/advisories/26288/

Trust: 0.9

url:http://archives.neohapsis.com/archives/fulldisclosure/2007-06/0026.html

Trust: 0.8

url:https://bugzilla.mozilla.org/show_bug.cgi?id=382686

Trust: 0.8

url:http://www.w3schools.com/tags/tag_iframe.asp

Trust: 0.8

url:http://www.w3.org/tr/html401/present/frames.html#h-16.5

Trust: 0.8

url:https://addons.mozilla.org/en-us/firefox/addon/722

Trust: 0.8

url:http://www.mozilla.org/projects/security/components/same-origin.html

Trust: 0.8

url:http://www.cert.org/archive/pdf/cross_site_scripting.pdf

Trust: 0.8

url:http://www.stopbadware.org/home/security#preventing

Trust: 0.8

url:http://www.antiphishing.org/consumer_recs.html

Trust: 0.8

url:http://www.us-cert.gov/reading_room/securing_browser/

Trust: 0.8

url:http://www.microsoft.com/technet/security/bulletin/ms07-061.mspx

Trust: 0.8

url:http://www.microsoft.com/technet/security/advisory/943521.mspx

Trust: 0.8

url:http://blogs.technet.com/msrc/archive/2007/10/25/msrc-blog-october-25th-update-to-security-advisory-943521.aspx

Trust: 0.8

url:http://www.adobe.com/support/security/advisories/apsa07-04.html

Trust: 0.8

url:http://www.adobe.com/support/security/bulletins/apsb07-18.html

Trust: 0.8

url:http://en-us.www.mozilla.com/en-us/firefox/2.0.0.6/releasenotes/

Trust: 0.8

url:https://bugzilla.mozilla.org/show_bug.cgi?id=389106

Trust: 0.8

url:http://www.w3schools.com/tags/ref_urlencode.asp

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2006/2161

Trust: 0.6

url:http://secunia.com/secunia_security_advisories/

Trust: 0.4

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.4

url:http://secunia.com/about_secunia_advisories/

Trust: 0.4

url:http://secunia.com/network_software_inspector/

Trust: 0.2

url:http://secunia.com/product/12434/

Trust: 0.2

url:http://secunia.com/advisories/20449/

Trust: 0.1

url:http://secunia.com/advisories/20442/

Trust: 0.1

url:http://secunia.com/product/11/

Trust: 0.1

url:http://secunia.com/secunia_security_specialist/

Trust: 0.1

url:http://www.mozilla.org/security/announce/2007/mfsa2007-18.html

Trust: 0.1

url:http://www.mozilla.org/security/announce/2007/mfsa2007-25.html

Trust: 0.1

url:http://secunia.com/advisories/21906/

Trust: 0.1

url:http://www.mozilla.org/security/announce/2007/mfsa2007-19.html

Trust: 0.1

url:http://www.mozilla.org/security/announce/2007/mfsa2007-21.html

Trust: 0.1

url:http://www.mozilla.org/projects/seamonkey/

Trust: 0.1

url:http://www.mozilla.com/en-us/firefox/

Trust: 0.1

url:https://psi.secunia.com/

Trust: 0.1

url:http://www.mozilla.org/security/announce/2007/mfsa2007-27.html

Trust: 0.1

url:http://www.mozilla.com/en-us/thunderbird/

Trust: 0.1

url:http://secunia.com/product/14383/

Trust: 0.1

url:http://secunia.com/product/14070/

Trust: 0.1

url:https://bugzilla.mozilla.org/show_bug.cgi?id=388121

Trust: 0.1

url:http://www.mozilla.org/security/announce/2007/mfsa2007-26.html

Trust: 0.1

url:http://secunia.com/product/1173/

Trust: 0.1

url:http://secunia.com/product/22/

Trust: 0.1

url:http://secunia.com/product/1174/

Trust: 0.1

url:http://secunia.com/product/1176/

Trust: 0.1

url:http://secunia.com/product/1175/

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/783400

Trust: 0.1

url:http://secunia.com/product/16/

Trust: 0.1

url:http://secunia.com/product/12366/

Trust: 0.1

url:http://msinfluentials.com/blogs/jesper/archive/2007/07/20/hey-mozilla-quotes-are-not-legal-in-a-url.aspx

Trust: 0.1

url:http://www.adobe.com/support/security/bulletins/apsb07-18.htm>

Trust: 0.1

url:http://www.microsoft.com/technet/security/advisory/943521.mspx>

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/403150>

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta07-297b.html>

Trust: 0.1

sources: CERT/CC: VU#143297 // CERT/CC: VU#403150 // CERT/CC: VU#783400 // VULHUB: VHN-19008 // PACKETSTORM: 47071 // PACKETSTORM: 57832 // PACKETSTORM: 58191 // PACKETSTORM: 58068 // PACKETSTORM: 60418 // CNNVD: CNNVD-200606-183 // NVD: CVE-2006-2900

CREDITS

Secunia

Trust: 0.4

sources: PACKETSTORM: 47071 // PACKETSTORM: 57832 // PACKETSTORM: 58191 // PACKETSTORM: 58068

SOURCES

db:CERT/CCid:VU#143297
db:CERT/CCid:VU#403150
db:CERT/CCid:VU#783400
db:VULHUBid:VHN-19008
db:PACKETSTORMid:47071
db:PACKETSTORMid:57832
db:PACKETSTORMid:58191
db:PACKETSTORMid:58068
db:PACKETSTORMid:60418
db:CNNVDid:CNNVD-200606-183
db:NVDid:CVE-2006-2900

LAST UPDATE DATE

2024-11-23T21:04:39.467000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#143297date:2008-03-14T00:00:00
db:CERT/CCid:VU#403150date:2007-11-13T00:00:00
db:CERT/CCid:VU#783400date:2007-07-31T00:00:00
db:VULHUBid:VHN-19008date:2011-10-11T00:00:00
db:CNNVDid:CNNVD-200606-183date:2006-08-28T00:00:00
db:NVDid:CVE-2006-2900date:2024-11-21T00:12:21.707

SOURCES RELEASE DATE

db:CERT/CCid:VU#143297date:2007-06-08T00:00:00
db:CERT/CCid:VU#403150date:2007-07-27T00:00:00
db:CERT/CCid:VU#783400date:2007-07-26T00:00:00
db:VULHUBid:VHN-19008date:2006-06-07T00:00:00
db:PACKETSTORMid:47071date:2006-06-10T05:36:59
db:PACKETSTORMid:57832date:2007-07-19T02:44:59
db:PACKETSTORMid:58191date:2007-08-01T00:35:42
db:PACKETSTORMid:58068date:2007-07-27T03:17:23
db:PACKETSTORMid:60418date:2007-10-25T04:18:19
db:CNNVDid:CNNVD-200606-183date:2006-06-07T00:00:00
db:NVDid:CVE-2006-2900date:2006-06-07T16:02:00