firefox security update (RHSA-2010-0547)

Original Release Date: August 6, 2010
Last Revised: February 28, 2012
Number: ASA-2010-200
Risk Level: Low
Advisory Version: 5.0
Advisory Status: Final

1. Overview:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-1208, CVE-2010-1209, CVE-2010-1211, CVE-2010-1212, CVE-2010-1214, CVE-2010-1215, CVE-2010-2752 and CVE-2010-2753 to these issues.

A memory corruption flaw was found in the way Firefox decoded certain PNG images. An attacker could create a specially-crafted PNG image that, when opened, could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-1205 to this issue.

Several same-origin policy bypass flaws were found in Firefox. An attacker could create a malicious web page that, when viewed by a victim, could steal private data from a different website the victim has loaded with Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-0654, CVE-2010-1207, CVE-2010-1213 and CVE-2010-2754 to these issues.

A flaw was found in the way Firefox presented the location bar to a user. A malicious website could trick a user into thinking they are visiting the site reported by the location bar, when the page is actually content controlled by an attacker. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-1206 to this issue.

A flaw was found in the way Firefox displayed the location bar when visiting a secure web page. A malicious server could use this flaw to present data that appears to originate from a secure server, even though it does not. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-2751 to this issue.

A flaw was found in the way Firefox displayed certain malformed characters. A malicious web page could use this flaw to bypass certain string sanitization methods, allowing it to display malicious information to users. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-1210 to this issue.

More information about these vulnerabilities can be found in the security advisory issued by RedHat Linux:

2. Avaya System Products with firefox installed:

Product: Affected Version(s): Risk Level: Actions:
Avaya Intuity AUDIX LX 2.0.x Low See recommended actions below. This advisory will not be addressed as no further releases are planned.
Avaya IQ 5.0, 5.1 Low Upgrade to IQ 5.2 or later.
Avaya Message Networking 3.1, 5.2, 5.2.1, 5.2.2 Low Upgrade to MN 5.2.3 or later.
Avaya Messaging Storage Server 5.0.x, 5.1.x, 5.2 thru 5.2.9 Low Upgrade to MSS 5.2.10 or later.
Avaya Aura™ Session Manager 1.1, 5.2, 6.0 including SP1 and SP2. Low Upgrade to SM 6.1 or later.
Avaya Aura™ System Manager 5.2, 6.0, 6.1 Low Upgrade to SMGR 6.1 SP1 or later.

Recommended Actions for System Products:
Avaya strongly recommends that customers follow networking and security best practices by implementing firewalls, ACLs, physical security or other appropriate access restrictions. Though Avaya believes such restrictions should always be in place; risk to Avaya's product and the surrounding network from this potential vulnerability may be mitigated by ensuring these practices are implemented until such time as a product update is available or the recommended action is applied. Further restrictions as deemed necessary based on the customer's security policies may be required during this interim period.

3. Avaya Software-Only Products:

Avaya software-only products operate on general-purpose operating systems. Occasionally vulnerabilities may be discovered in the underlying operating system or applications that come with the operating system. These vulnerabilities often do not impact the software-only product directly but may threaten the integrity of the underlying platform.

In the case of this advisory Avaya software-only products are not affected by the vulnerability directly but the underlying Linux platform may be. Customers should determine on which Linux operating system the product was installed and then follow that vendor's guidance.

Product: Actions:
Avaya Aura™ Application Enablement Services 4.x/5.x Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the AES application.
CVLAN Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the CVLAN application.
Avaya Integrated Management Suite (IMS) Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the IMS application.
Avaya Aura™ Presence Services Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the PS application.
Avaya Aura™ System Manager 1.0 Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the SMGR application.
Voice Portal Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the Voice Portal application.

Recommended Actions for Software-Only Products:
In the event that the affected package is installed, Avaya recommends that customers follow recommended actions supplied by RedHat Linux.

4. Additional Information:

Additional information may also be available via the Avaya support website and through your Avaya account representative. Please contact your Avaya product support representative, or dial 1-800-242-2121, with any questions.

5. Disclaimer:

ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION AND IS PROVIDED "AS IS". AVAYA INC., ON BEHALF ITSELF AND ITS SUBSIDIARIES AND AFFILIATES (HEREINAFTER COLLECTIVELY REFERRED TO AS "AVAYA"), DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE AND FURTHERMORE, AVAYA MAKES NO REPRESENTATIONS OR WARRANTIES THAT THE STEPS RECOMMENDED WILL ELIMINATE SECURITY OR VIRUS THREATS TO CUSTOMERS' SYSTEMS. IN NO EVENT SHALL AVAYA BE LIABLE FOR ANY DAMAGES WHATSOEVER ARISING OUT OF OR IN CONNECTION WITH THE INFORMATION OR RECOMMENDED ACTIONS PROVIDED HEREIN, INCLUDING DIRECT, INDIRECT, INCIDENTAL, STATUTORY, CONSEQUENTIAL DAMAGES, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF AVAYA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

THE INFORMATION PROVIDED HERE DOES NOT AFFECT THE SUPPORT AGREEMENTS IN PLACE FOR AVAYA PRODUCTS. SUPPORT FOR AVAYA PRODUCTS CONTINUES TO BE EXECUTED AS PER EXISTING AGREEMENTS WITH AVAYA.

6. Revision History:

V 1.0 - August 6, 2010 - Initial Statement issued.
V 2.0 - January 25, 2011 - Changed SM affected versions and actions.
V 3.0 - May 20, 2011 - Changed MN and SMGR affected versions and actions.
V 4.0 - September 13, 2011 - Changed IQ actions.
V 5.0 - February 28, 2012 - Changed MSS affected versions and actions.

Send information regarding any discovered security problems with Avaya products to either the contact noted in the product's documentation or securityalerts@avaya.com.

© 2010 Avaya Inc. All Rights Reserved. All trademarks identified by the ® or ™ are registered trademarks or trademarks, respectively, of Avaya Inc. All other trademarks are the property of their respective owners.