Lucene search

K
certCERTVU:309608
HistoryFeb 11, 2008 - 12:00 a.m.

Mozilla products may allow directory traversal

2008-02-1100:00:00
www.kb.cert.org
21

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.009 Low

EPSS

Percentile

83.0%

Overview

A vulnerability exists in the way Mozilla products with certain extensions handle_ chrome:_ URIs that may allow directory traversal.

Description

Mozilla extensions are small add-ons that can be integrated with Mozilla products to provide added functionality. Mozilla products contain a vulnerability in the way chrome: URIs are handled when certain browser extentions are installed. According to the Mozilla Foundation Security Advisory 2008-05:

the chrome: URI scheme improperly allowed directory traversal that could be used to load JavaScript, images, and stylesheets from local files in known locations. This traversal was possible only when the browser had installed add-ons which used “flat” packaging rather than the more popular .jar packaging, and the attacker would need to target that specific add-on.

Mozilla also reports that this vulnerability can be exploited in Mozilla web browsers to obtain cookie data and information about currently opened webpages from the sessionstore.js file.

Mozilla has released a partial list of “flat” packaged extentions.


Impact

A remote, unauthorized attacker may be able to execute code on a vulnerable system or view browser history information.


Solution

Apply an update
According to the Mozilla Foundation Security Advisory 2008-05 this vulnerability is addressed in Firefox 2.0.0.12, Thunderbird 2.0.0.12 (unavailable as of 11-Feb-2008) and SeaMonkey 1.1.8.


Vendor Information

309608

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Mozilla __ Affected

Updated: February 11, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Mozilla Foundation Security Advisory 2008-05 for more information.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23309608 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability is addressed in Mozilla Foundation Security Advisory 2008-05. Mozilla credits Gerry Eisenhaur for reporting this issue.

This document was written by Chris Taschner.

Other Information

CVE IDs: CVE-2008-0418
Severity Metric: 4.73 Date Public:

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.009 Low

EPSS

Percentile

83.0%