Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:13641
HistoryJul 27, 2006 - 12:00 a.m.

[Full-disclosure] ZDI-06-025: Mozilla Firefox Javascript navigator Object Vulnerability

2006-07-2700:00:00
vulners.com
17

ZDI-06-025: Mozilla Firefox Javascript navigator Object Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-06-025.html
July 26, 2006

– CVE ID:
CVE-2006-3677

– Affected Vendor:
Mozilla

– Affected Products:
Firefox 1.5.0 - 1.5.0.4
SeaMonkey 1.0 - 1.0.2

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since July 26, 2006 by Digital Vaccine protection
filter ID 4326. For further product information on the TippingPoint IPS:

http://www.tippingpoint.com 

– Vulnerability Details:
This vulnerability allows attackers to execute arbitrary code on
vulnerable installations of the Mozilla Firefox web browser. User
interaction is required to exploit this vulnerability in that the
target must visit a malicious page.

The flaw exists when assigning specific values to the window.navigator
object. A lack of checking on assignment causes user supplied data to
be later used in the creation of other objects leading to eventual code
execution.

– Vendor Response:
Mozilla has addressed this issue in the latest versions of the affected
product. More information is detailed in MFSA2006-45:

http://www.mozilla.org/security/announce/2006/mfsa2006-45.html

– Disclosure Timeline:
2006.06.16 - Vulnerability reported to vendor
2006.07.25 - Vulnerability information provided to ZDI security partners
2006.07.26 - Digital Vaccine released to TippingPoint customers
2006.07.26 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by an anonymous researcher.

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.


Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/