firefox security and bug fix update (RHSA-2011-0310)

Original Release Date: April 11, 2011
Last Revised: February 5, 2013
Number: ASA-2011-093
Risk Level: Low
Advisory Version: 2.0
Advisory Status: Final

1. Overview:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.

A flaw was found in the way Firefox sanitized HTML content in extensions. If an extension loaded or rendered malicious content using the ParanoidFragmentSink class, it could fail to safely display the content, causing Firefox to execute arbitrary JavaScript with the privileges of the user running Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-1585 to this issue.

A flaw was found in the way Firefox handled dialog boxes. An attacker could use this flaw to create a malicious web page that would present a blank dialog box that has non-functioning buttons. If a user closes the dialog box window, it could unexpectedly grant the malicious web page elevated privileges. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2011-0051 to this issue.

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2011-0053, CVE-2011-0055, CVE-2011-0058 and CVE-2011-0062 to these issues.

Several flaws were found in the way Firefox handled malformed JavaScript. A website containing malicious JavaScript could cause Firefox to execute that JavaScript with the privileges of the user running Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2011-0054, CVE-2011-0056 and CVE-2011-0057 to these issues.

A flaw was found in the way Firefox handled malformed JPEG images. A website containing a malicious JPEG image could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2011-0061 to this issue.

A flaw was found in the way Firefox handled plug-ins that perform HTTP requests. If a plug-in performed an HTTP request, and the server sent a 307 redirect response, the plug-in was not notified, and the HTTP request was forwarded. The forwarded request could contain custom headers, which could result in a Cross Site Request Forgery attack. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2011-0059 to this issue.

More information about these vulnerabilities can be found in the security advisory issued by Red Hat:

2. Avaya System Products using a modified version of RHEL with affected components/packages installed:
Product: Affected Version(s): Risk Level: Actions:
Avaya Communication Server 1000:
  • CS1000E
  • CS1000M
  • CS1000E/CS1000M Signaling Server
7.0 and 7.5 None See mitigating factors.
Avaya IQ 4.0.x through 5.1.x None See mitigating factors.
Avaya Message Networking 3.1, 5.2 thru 5.2.3 Low Upgrade to 5.2.4 or later.
Avaya Messaging Storage Server 3.1, 5.2 thru 5.2.9 Low Upgrade to 5.2.10 or later.
Avaya Aura™ Presence Services 6.0, 6.1, 6.1.1 Low Upgrade to 6.1.2 or later.
Avaya Aura™ Session Manager 1.1, 5.2.x, 6.0.x, 6.1 thru 6.1.2 Low Upgrade to 6.1.3 or later.
Avaya Aura™ System Manager 5.2.x, 6.0.x, 6.1.x Low Upgrade to 6.2 or later.

Recommended Actions for System Products:
Avaya strongly recommends that customers follow networking and security best practices by implementing firewalls, ACLs, physical security or other appropriate access restrictions. Though Avaya believes such restrictions should always be in place, risk to Avaya products and the surrounding network from this potential vulnerability may be mitigated by ensuring these practices are implemented until such time as an Avaya provided product update or the recommended Avaya action is applied. Further restrictions as deemed necessary based on the customer's security policies may be required during this interim period, but customers should not modify the System Product operating system or application unless the change is approved by Avaya. Making changes that are not approved may void the Avaya product service contract.

Mitigating Factors:

When determining risk, Avaya takes into account many factors as outlined by Avaya's Security Vulnerability Classification Policy. The following table describes factors that mitigate the risk of specific vulnerabilities for affected Avaya products:

Vulnerability Mitigating Factors
CVE-2010-1585
CVE-2011-0051
CVE-2011-0053
CVE-2011-0054
CVE-2011-0055
CVE-2011-0056
CVE-2011-0057
CVE-2011-0058
CVE-2011-0059
CVE-2011-0061
CVE-2011-0062
These are a Low for MN, MSS, PS, SM and SMGR as it would require non-standrard direct user interaction.
There is no risk to IQ and CS1000 as firefox is not installed, only xulrunner.

3. Avaya Software-Only Products:

Avaya software-only products operate on general-purpose operating systems. Occasionally vulnerabilities may be discovered in the underlying operating system or applications that come with the operating system. These vulnerabilities often do not impact the software-only product directly but may threaten the integrity of the underlying platform.

In the case of this advisory Avaya software-only products are not affected by the vulnerability directly but the underlying Linux platform may be. Customers should determine on which Linux operating system the product was installed and then follow that vendor's guidance.

Product: Actions:
Avaya Aura™ Application Enablement Services 4.x/5.x Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the AES application.
CVLAN Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the CVLAN application.
Avaya Integrated Management Suite (IMS) Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the IMS application.
Avaya Aura™ Presence Services Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the PS application.
Avaya Aura™ System Manager 1.0 Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the SMGR application.
Voice Portal Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the Voice Portal application.

Recommended Actions for Software-Only Products:
In the event that the affected package is installed, Avaya recommends that customers follow recommended actions supplied by Red Hat regarding their Enterprise Linux.

4. Additional Information:

Additional information may also be available via the Avaya support website and through your Avaya account representative. Please contact your Avaya product support representative, or dial 1-800-242-2121, with any questions.

5. Disclaimer:

ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION AND IS PROVIDED "AS IS". AVAYA INC., ON BEHALF ITSELF AND ITS SUBSIDIARIES AND AFFILIATES (HEREINAFTER COLLECTIVELY REFERRED TO AS "AVAYA"), DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE AND FURTHERMORE, AVAYA MAKES NO REPRESENTATIONS OR WARRANTIES THAT THE STEPS RECOMMENDED WILL ELIMINATE SECURITY OR VIRUS THREATS TO CUSTOMERS' SYSTEMS. IN NO EVENT SHALL AVAYA BE LIABLE FOR ANY DAMAGES WHATSOEVER ARISING OUT OF OR IN CONNECTION WITH THE INFORMATION OR RECOMMENDED ACTIONS PROVIDED HEREIN, INCLUDING DIRECT, INDIRECT, INCIDENTAL, STATUTORY, CONSEQUENTIAL DAMAGES, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF AVAYA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

THE INFORMATION PROVIDED HERE DOES NOT AFFECT THE SUPPORT AGREEMENTS IN PLACE FOR AVAYA PRODUCTS. SUPPORT FOR AVAYA PRODUCTS CONTINUES TO BE EXECUTED AS PER EXISTING AGREEMENTS WITH AVAYA.

6. Revision History:

V 1.0 - April 11, 2011 - Initial Statement issued.
V 2.0 - February 5, 2013 - Updated affected versions and actions for MN, MSS, SM and SMGR. Changed CS1000 and IQ to no risk and advisory to final.

Send information regarding any discovered security problems with Avaya products to either the contact noted in the product's documentation or securityalerts@avaya.com.

Linux® is the registered trademark of Linus Torvalds in the U.S. and other countries.

© 2011 Avaya Inc. All Rights Reserved. All trademarks identifying Avaya products by the ® or ™ are registered trademarks or trademarks, respectively, of Avaya Inc. All other trademarks are the property of their respective owners.