firefox security update (RHSA-2010-0966)

Original Release Date: January 7, 2011
Last Revised: March 5, 2012
Number: ASA-2011-002
Risk Level: Low
Advisory Version: 5.0
Advisory Status: Final

1. Overview:

Mozilla Firefox is an open source web browser.

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-3766, CVE-2010-3767, CVE-2010-3772, CVE-2010-3776 and CVE-2010-3777 to these issues.

A flaw was found in the way Firefox handled malformed JavaScript. A website with an object containing malicious JavaScript could cause Firefox to execute that JavaScript with the privileges of the user running Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-3771 to this issue.

This update adds support for the Sanitiser for OpenType (OTS) library to Firefox. This library helps prevent potential exploits in malformed OpenType fonts by verifying the font file prior to use. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-3768 to this issue.

A flaw was found in the way Firefox loaded Java LiveConnect scripts. Malicious web content could load a Java LiveConnect script in a way that would result in the plug-in object having elevated privileges, allowing it to execute Java code with the privileges of the user running Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-3775 to this issue.

It was found that the fix for CVE-2010-0179 was incomplete when the Firebug add-on was used. If a user visited a website containing malicious JavaScript while the Firebug add-on was enabled, it could cause Firefox to execute arbitrary JavaScript with the privileges of the user running Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-3773 to this issue.

A flaw was found in the way Firefox presented the location bar to users. A malicious website could trick a user into thinking they are visiting the site reported by the location bar, when the page is actually content controlled by an attacker. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-3774 to this issue.

A cross-site scripting (XSS) flaw was found in the Firefox x-mac-arabic, x-mac-farsi, and x-mac-hebrew character encodings. Certain characters were converted to angle brackets when displayed. If server-side script filtering missed these cases, it could result in Firefox executing JavaScript code with the permissions of a different website. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-3770 to this issue.

More information about these vulnerabilities can be found in the security advisory issued by RedHat Linux:

2. Avaya System Products with firefox installed:

Product: Affected Version(s): Risk Level: Actions:
Avaya Communication Server 1000:
  • CS1000E
  • CS1000M
  • CS1000E/CS1000M Signaling Server
7.0, 7.5 None See Mitigating Factors table below.
Avaya Intuity AUDIX LX 2.0.x Low See recommended actions below. This advisory will not be addressed as no further releases are planned.
Avaya IQ 4.2, 5.0, 5.1 None See Mitigating Factors table below.
Avaya Message Networking 3.1 thru 5.2 SP3 Low Upgrade to Message Networking 5.2 SP4 or later.
Avaya Message Storage Server 4.x, 5.0.x, 5.1.x, 5.2 through 5.2.9 Low Upgrade to Message Storage Server 5.2.10 or later.
Avaya Aura® Presence Services 6.0, 6.1 None See Mitigating Factors table below.
Avaya Aura® Session Manager 1.1, 5.2, 6.0, 6.1, 6.1.1, 6.1.2 None See Mitigating Factors table below.
Avaya Aura® System Manager 5.2, 6.0, 6.1, 6.1.1 None See Mitigating Factors table below.

Recommended Actions for System Products:
Avaya strongly recommends that customers follow networking and security best practices by implementing firewalls, ACLs, physical security or other appropriate access restrictions. Though Avaya believes such restrictions should always be in place; risk to Avaya's product and the surrounding network from this potential vulnerability may be mitigated by ensuring these practices are implemented until such time as a product update is available or the recommended action is applied. Further restrictions as deemed necessary based on the customer's security policies may be required during this interim period.

Mitigating Factors:

When determining risk, Avaya takes into account many factors as outlined by Avaya's Security Vulnerability Classification Policy. The following table describes factors that mitigate the risk of specific vulnerabilities for the listed affected Avaya products:

Vulnerability Mitigating Factors
CVE-2010-3766
CVE-2010-3767
CVE-2010-3768
CVE-2010-3770
CVE-2010-3771
CVE-2010-3772
CVE-2010-3773
CVE-2010-3774
CVE-2010-3775
CVE-2010-3776
CVE-2010-3777
The risk level is None for CS 1000, IQ, Presence Services, Session Manager, and System Manager because they have xulrunner installed, but not Firefox. Therefore, these CVEs are not exploitable on these products.

The risk level is Low for Messaging Storage Server, Message Networking, and IALX because they have the Firefox browser installed, but it is only intended for system management on these products. It's not intended that the browser be used for public Internet browsing, which would constitute non-standard user interaction.

3. Avaya Software-Only Products:

Avaya software-only products operate on general-purpose operating systems. Occasionally vulnerabilities may be discovered in the underlying operating system or applications that come with the operating system. These vulnerabilities often do not impact the software-only product directly but may threaten the integrity of the underlying platform.

In the case of this advisory Avaya software-only products are not affected by the vulnerability directly but the underlying Linux platform may be. Customers should determine on which Linux operating system the product was installed and then follow that vendor's guidance.

Product: Actions:
Avaya Aura™ Application Enablement Services 4.x/5.x Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the AES application.
CVLAN Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the CVLAN application.
Avaya Integrated Management Suite (IMS) Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the IMS application.
Avaya Aura™ Presence Services Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the PS application.
Avaya Aura™ System Manager 1.0 Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the SMGR application.
Voice Portal Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the Voice Portal application.

Recommended Actions for Software-Only Products:
In the event that the affected package is installed, Avaya recommends that customers follow recommended actions supplied by RedHat Linux.

4. Additional Information:

Additional information may also be available via the Avaya support website and through your Avaya account representative. Please contact your Avaya product support representative, or dial 1-800-242-2121, with any questions.

5. Disclaimer:

ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION AND IS PROVIDED "AS IS". AVAYA INC., ON BEHALF ITSELF AND ITS SUBSIDIARIES AND AFFILIATES (HEREINAFTER COLLECTIVELY REFERRED TO AS "AVAYA"), DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE AND FURTHERMORE, AVAYA MAKES NO REPRESENTATIONS OR WARRANTIES THAT THE STEPS RECOMMENDED WILL ELIMINATE SECURITY OR VIRUS THREATS TO CUSTOMERS' SYSTEMS. IN NO EVENT SHALL AVAYA BE LIABLE FOR ANY DAMAGES WHATSOEVER ARISING OUT OF OR IN CONNECTION WITH THE INFORMATION OR RECOMMENDED ACTIONS PROVIDED HEREIN, INCLUDING DIRECT, INDIRECT, INCIDENTAL, STATUTORY, CONSEQUENTIAL DAMAGES, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF AVAYA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

THE INFORMATION PROVIDED HERE DOES NOT AFFECT THE SUPPORT AGREEMENTS IN PLACE FOR AVAYA PRODUCTS. SUPPORT FOR AVAYA PRODUCTS CONTINUES TO BE EXECUTED AS PER EXISTING AGREEMENTS WITH AVAYA.

6. Revision History:

V 1.0 - January 7, 2011 - Initial Statement issued.
V 2.0 - May 12, 2011 - Updated System Manager affected versions and actions, and Presence Services affected versions.
V 3.0 - July 29, 2011 - Updated IQ and Session Manager affected versions and actions.
V 4.0 - December 20, 2011 - Updated MN affected versions and actions. Updated risk level and mitigating factors for CS1000, IQ, PS, SM, and SMGR.
V 5.0 - March 5, 2012 - Updated MSS affected versions and actions. Changed advisory status to final.

Send information regarding any discovered security problems with Avaya products to either the contact noted in the product's documentation or securityalerts@avaya.com.

© 2011 Avaya Inc. All Rights Reserved. All trademarks identified by the ® or ™ are registered trademarks or trademarks, respectively, of Avaya Inc. All other trademarks are the property of their respective owners.