Lucene search

K
certCERTVU:492382
HistoryApr 17, 2006 - 12:00 a.m.

Mozilla products JavaScript engine fail to properly handle garbage-collection

2006-04-1700:00:00
www.kb.cert.org
18

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.077 Low

EPSS

Percentile

94.1%

Overview

A vulnerability in the way the JavaScript engine of Mozilla products and derivative programs handles garbage collection could allow a remote attacker to execute arbitrary code on a vulnerable system.

Description

The JavaScript programming language uses a method of memory management known as automatic garbage collection. A vulnerability has been discovered in the way that the JavaScript engine included with Mozilla and derived programs handles the process of garbage collection. According to Mozilla Foundation Security Advisory 2006-10:

Igor Bukanov has audited the JavaScript engine for routines that use temporary variables not protected against garbage-collection. If malicious content could cause garbage-collection to run during the lifetime of these temporaries then the original routine would end up operating on freed memory.

The risk appears remote, but this type of memory corruption could potentially be used by an attacker to run arbitrary code including the installation of malware.

Note: Thunderbird shares the JavaScript engine with Firefox and could be vulnerable if JavaScript were to be enabled in mail. This is not the default setting and we strongly discourage users from running JavaScript in mail.


Impact

A remote attacker may be able to run code of their choosing on an affected system. The attacker-supplied code would be executed with the permissions of the user running the vulnerable program.


Solution

Upgrade

The Mozilla Foundation has published Mozilla Foundation Security Advisory 2006-10 in response to this issue. Users are encouraged to review this advisory and upgrade to the fixed versions of the products it describes.


Workarounds

Users, particularly those who are unable to upgrade to a fixed version of the software, are encouraged to disable JavaScript in the affected program.


Vendor Information

492382

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Mozilla, Inc. __ Affected

Notified: April 17, 2006 Updated: April 17, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Mozilla Foundation has published Mozilla Foundation Security Advisory 2006-10 in response to this issue. Users are encouraged to review this advisory and upgrade to the fixed versions of the products it describes.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23492382 Feedback>).

Red Hat, Inc. __ Affected

Updated: April 17, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Red Hat, Inc. has pubished Red Hat Security Advisory RHSA-2006:0328 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23492382 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

<http://www.mozilla.org/security/announce/2006/mfsa2006-10.html&gt;

Acknowledgements

Thanks to Mozilla Foundation Security Advisory for reporting this vulnerability. The Mozilla Foundation, in turn, credits Igor Bukanov with reporting this issue to them.

This document was written by Chad Dougherty based upon information supplied by the Mozilla Foundation.

Other Information

CVE IDs: CVE-2006-1742
Severity Metric: 12.96 Date Public:

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.077 Low

EPSS

Percentile

94.1%