Lucene search

K
certCERTVU:935556
HistoryApr 17, 2006 - 12:00 a.m.

Mozilla products border-rendering code vulnerability using CSS

2006-04-1700:00:00
www.kb.cert.org
9

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.973 High

EPSS

Percentile

99.9%

Overview

A vulnerability in the way Mozilla products and derivative programs handle certain CSS methods could allow a remote attacker to crash the application or execute arbitrary code on a vulnerable system.

Description

The Mozilla browser and derived products include support for Content Style Sheets (CSS). A vulnerability has been discovered in the way that these products handle the CSS border-rendering function. According to Mozilla Foundation Security Advisory 2006-11:

As part of the Firefox 1.5 release we fixed several crash bugs to improve the stability of the product. Some of these crashes showed evidence of memory corruption that we presume could be exploited to run arbitrary code and have been applied to the Firefox 1.0.x and Mozilla Suite 1.7.x releases.
While fixing an unexploitable recursion-induced crash Bernd Mielke discovered that the CSS border-rendering code could potentially write past the end of an array…Note: Thunderbird shares the browser engine with Firefox and could be vulnerable if JavaScript were to be enabled in mail. This is not the default setting and we strongly discourage users from running JavaScript in mail.


Impact

A remote attacker may be able to crash a vulnerable program or run code of their choosing on an affected system. The attacker-supplied code would be executed with the permissions of the user running the vulnerable program.


Solution

Upgrade

The Mozilla Foundation has published Mozilla Foundation Security Advisory 2006-11 in response to this issue. Users are encouraged to review this advisory and upgrade to the fixed versions of the products it describes.


Workarounds

Users, particularly those who are unable to upgrade to a fixed version of the software, are encouraged to disable JavaScript in the affected programs.


Vendor Information

935556

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Mozilla, Inc. __ Affected

Notified: April 17, 2006 Updated: April 17, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Mozilla Foundation has published Mozilla Foundation Security Advisory 2006-11 in response to this issue. Users are encouraged to review this advisory and upgrade to the fixed versions of the products it describes.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23935556 Feedback>).

Red Hat, Inc. __ Affected

Updated: April 17, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Red Hat, Inc. has pubished Red Hat Security Advisory RHSA-2006:0328 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23935556 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

<http://www.mozilla.org/security/announce/2006/mfsa2006-11.html&gt;

Acknowledgements

Thanks to Mozilla Foundation Security Advisory for reporting this vulnerability. The Mozilla Foundation, in turn, credits Bernd Mielke with reporting this information to them.

This document was written by Chad Dougherty based on information supplied by the Mozilla Foundation.

Other Information

CVE IDs: CVE-2006-1739
Severity Metric: 10.80 Date Public:

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.973 High

EPSS

Percentile

99.9%