Lucene search

K
certCERTVU:559977
HistoryOct 19, 2007 - 12:00 a.m.

Mozilla products vulnerable to memory corruption in the browser engine

2007-10-1900:00:00
www.kb.cert.org
11

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.965 High

EPSS

Percentile

99.6%

Overview

A number of vulnerabilities in the Mozilla browser engine may allow the execution of arbitrary code or denial of service.

Description

The Mozilla browser engine contains several vulnerabilities that may result in memory corruption. The impact of this memory corruption in specific cases is unclear. According to Mozilla Foundation Security Advisory MFSA 2007-29:

As part of the Firefox 2.0.0.8 update releases Mozilla developers fixed many bugs to improve the stability of the product. Some of these crashes showed evidence of memory corruption under certain circumstances and we presume that with enough effort at least some of these could be exploited to run arbitrary code.
Information about the individual flaws causing the vulnerabilities addressed in this update can be found in the references section of this document.
Note that the Thunderbird email client also uses the Mozilla browser engine and could be affected by these vulnerabilities if JavaScript is enabled (it is disabled by default).


Impact

Potential impacts of these vulnerabilities include remote execution of arbitrary code and denial of service.


Solution

Upgrade
These vulnerabilities are addressed in Firefox 2.0.0.8, Thunderbird 2.0.0.8, and SeaMonkey 1.1.5.

Users that are unable to update should consider the following workaround:


Disable JavaScript

For instructions on how to disable JavaScript in Firefox, please refer to the Firefox section of the Securing Your Web Browser document.
Note that disabling JavaScript may not completely mitigate these vulnerabilities. Exploitation methods using JavaScript are common, however the Mozilla Security Team also suggests that other techniques such as large images could be used to exploit these vulnerabilities.


Vendor Information

559977

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Mozilla __ Affected

Updated: October 19, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Mozilla has published Mozilla Foundation Security Advisory MFSA 2007-29 in response to this issue. Users are encouraged to review this advisory and apply the updates it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23559977 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Mozilla for reporting this vulnerability. Mozilla credits L. David Baron, Boris Zbarsky, Georgi Guninski, Paul Nickerson, Olli Pettay, Jesse Ruderman, Vladimir Sukhoy, Daniel Veditz, and Martijn Wargers with reporting these issues to them.

This document was written by Chad R Dougherty.

Other Information

CVE IDs: CVE-2007-5339
Severity Metric: 10.13 Date Public:

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.965 High

EPSS

Percentile

99.6%