firefox security, bug fix, and enhancement update (RHSA-2010-0500)

Original Release Date: June 25, 2010
Last Revised: July 7, 2011
Number: ASA-2010-165
Risk Level: Low
Advisory Version: 3.0
Advisory Status: Final

1. Overview:

Mozilla Firefox is an open source web browser.

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-1121, CVE-2010-1200, CVE-2010-1202 and CVE-2010-1203 to these issues.

A flaw was found in the way browser plug-ins interact. It was possible for a plug-in to reference the freed memory from a different plug-in, resulting in the execution of arbitrary code with the privileges of the user running Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-1198 to this issue.

Several integer overflow flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-1196 and CVE-2010-1199 to these issues.

A focus stealing flaw was found in the way Firefox handled focus changes. A malicious website could use this flaw to steal sensitive data from a user, such as usernames and passwords. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-1125 to this issue.

A flaw was found in the way Firefox handled the "Content-Disposition: attachment" HTTP header when the "Content-Type: multipart" HTTP header was also present. A website that allows arbitrary uploads and relies on the "Content-Disposition: attachment" HTTP header to prevent content from being displayed inline, could be used by an attacker to serve malicious content to users. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-1197 to this issue.

A flaw was found in the Firefox Math.random() function. This function could be used to identify a browsing session and track a user across different websites. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2008-5913 to this issue.

A flaw was found in the Firefox XML document loading security checks. Certain security checks were not being called when an XML document was loaded. This could possibly be leveraged later by an attacker to load certain resources that violate the security policies of the browser or its add-ons. Note that this issue cannot be exploited by only loading an XML document. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-0182 to this issue.

More information about these vulnerabilities can be found in the security advisory issued by RedHat Linux:

2. Avaya System Products using RHEL4 with the affected version of firefox installed:

Product: Affected Version(s): Risk Level: Actions:
Avaya Intuity AUDIX LX IALX 2.0 including 2.0 SP1 and 2.0 SP2 Low See recommended actions below. This advisory will not be addressed as no further releases are planned.
Avaya Message Networking MN 5.2.2 and earlier Low Upgrade to Message Networking 5.2.3 or later.

Recommended Actions for System Products:
Avaya strongly recommends that customers follow networking and security best practices by implementing firewalls, ACLs, physical security or other appropriate access restrictions. Though Avaya believes such restrictions should always be in place; risk to Avaya's product and the surrounding network from this potential vulnerability may be mitigated by ensuring these practices are implemented until such time as a product update is available or the recommended action is applied. Further restrictions as deemed necessary based on the customer's security policies may be required during this interim period.

3. Avaya Software-Only Products:

Avaya software-only products operate on general-purpose operating systems. Occasionally vulnerabilities may be discovered in the underlying operating system or applications that come with the operating system. These vulnerabilities often do not impact the software-only product directly but may threaten the integrity of the underlying platform.

In the case of this advisory Avaya software-only products are not affected by the vulnerability directly but the underlying Linux platform may be. Customers should determine on which Linux operating system the product was installed and then follow that vendor's guidance.

Product: Actions:
Avaya Aura™ Application Enablement Services 4.x/5.x Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the AES application.
CVLAN Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the CVLAN application.
Avaya Integrated Management Suite (IMS) Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the IMS application.
Avaya Aura™ Presence Services Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the PS application.
Avaya Aura™ System Manager 1.0 Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the SMGR application.
Voice Portal Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the Voice Portal application.

Recommended Actions for Software-Only Products:
In the event that the affected package is installed, Avaya recommends that customers follow recommended actions supplied by RedHat Linux.

4. Additional Information:

Additional information may also be available via the Avaya support website and through your Avaya account representative. Please contact your Avaya product support representative, or dial 1-800-242-2121, with any questions.

5. Disclaimer:

ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION AND IS PROVIDED "AS IS". AVAYA INC., ON BEHALF ITSELF AND ITS SUBSIDIARIES AND AFFILIATES (HEREINAFTER COLLECTIVELY REFERRED TO AS "AVAYA"), DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE AND FURTHERMORE, AVAYA MAKES NO REPRESENTATIONS OR WARRANTIES THAT THE STEPS RECOMMENDED WILL ELIMINATE SECURITY OR VIRUS THREATS TO CUSTOMERS' SYSTEMS. IN NO EVENT SHALL AVAYA BE LIABLE FOR ANY DAMAGES WHATSOEVER ARISING OUT OF OR IN CONNECTION WITH THE INFORMATION OR RECOMMENDED ACTIONS PROVIDED HEREIN, INCLUDING DIRECT, INDIRECT, INCIDENTAL, STATUTORY, CONSEQUENTIAL DAMAGES, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF AVAYA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

THE INFORMATION PROVIDED HERE DOES NOT AFFECT THE SUPPORT AGREEMENTS IN PLACE FOR AVAYA PRODUCTS. SUPPORT FOR AVAYA PRODUCTS CONTINUES TO BE EXECUTED AS PER EXISTING AGREEMENTS WITH AVAYA.

6. Revision History:

V 1.0 - June 25, 2010 - Initial Statement issued.
V 2.0 - May 4, 2011 - Changed MN affected versions and actions.
V 3.0 - July 7, 2011 - Removed MSS from system product table, affected Firefox version not installed, and changed advisory status to final.

Send information regarding any discovered security problems with Avaya products to either the contact noted in the product's documentation or securityalerts@avaya.com.

© 2010 Avaya Inc. All Rights Reserved. All trademarks identified by the ® or ™ are registered trademarks or trademarks, respectively, of Avaya Inc. All other trademarks are the property of their respective owners.