what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Technical Cyber Security Alert 2006-354A

Technical Cyber Security Alert 2006-354A
Posted Dec 22, 2006
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert - Mozilla has released new versions of Firefox, Thunderbird, and SeaMonkey to address several vulnerabilities. Further details about these vulnerabilities are available from Mozilla and the Vulnerability Notes Database. An attacker could exploit these vulnerabilities by convincing a user to view a specially-crafted HTML document, such as a web page or HTML email message.

tags | advisory, web, vulnerability
SHA-256 | e107062e328dbd419858acefe8e2fad607022adda52781c93e6a34a0be90d649

Technical Cyber Security Alert 2006-354A

Change Mirror Download


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


National Cyber Alert System

Technical Cyber Security Alert TA06-354A


Mozilla Addresses Multiple Vulnerabilities

Original release date: December 20, 2006
Last revised: --
Source: US-CERT


Systems Affected

* Mozilla Firefox
* Mozilla Thunderbird
* Mozilla SeaMonkey
* Netscape Browser

Other products based on Mozilla components may also be affected.


Overview

The Mozilla web browser and derived products contain several
vulnerabilities, the most severe of which could allow a remote
attacker to execute arbitrary code on an affected system.


I. Description

Mozilla has released new versions of Firefox, Thunderbird, and
SeaMonkey to address several vulnerabilities. Further details about
these vulnerabilities are available from Mozilla and the
Vulnerability Notes Database. An attacker could exploit these
vulnerabilities by convincing a user to view a specially-crafted
HTML document, such as a web page or HTML email message.


II. Impact

While the impacts of the individual vulnerabilities vary, the most
severe could allow a remote, unauthenticated attacker to execute
arbitrary code on a vulnerable system. An attacker may also be able
to cause a denial of service.


III. Solution

Upgrade

These vulnerabilities are addressed in Mozilla Firefox 1.5.0.9,
Mozilla Firefox 2.0.0.1, Mozilla Thunderbird 1.5.0.9, and SeaMonkey
1.0.7. Mozilla Firefox, Thunderbird, and SeaMonkey automatically
check for updates by default.

Support for Firefox 1.5 is scheduled to end in April
2007. According to Mozilla:

Firefox 1.5.0.x will be maintained with security and stability
updates until April 24, 2007. All users are strongly encouraged
to upgrade to Firefox 2.

Disable JavaScript and Java

These vulnerabilities can be mitigated by disabling JavaScript and
Java. For more information about configuring Firefox, please see
the "Securing Your Web Browser" document. Netscape users should see
the "Site Controls" document for details. Thunderbird disables
JavaScript and Java by default.


IV. References

* US-CERT Vulnerability Notes -
<http://www.kb.cert.org/vuls/byid?searchview&query=mozilla_2006121
9>

* Securing Your Web Browser -
<http://www.us-cert.gov/reading_room/securing_browser/browser_secu
rity.html#Mozilla_Firefox>

* Mozilla Foundation Security Advisories -
<http://www.mozilla.org/security/announce/>

* Known Vulnerabilities in Mozilla Products -
<http://www.mozilla.org/projects/security/known-vulnerabilities.ht
ml>

* Mozilla Hall of Fame -
<http://www.mozilla.org/university/HOF.html>

* Site Controls -
<http://browser.netscape.com/ns8/help/options-site.jsp>


____________________________________________________________________

The most recent version of this document can be found at:

<http://www.us-cert.gov/cas/techalerts/TA06-354A.html>
____________________________________________________________________

Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA06-354A Feedback VU#606260" in the
subject.
____________________________________________________________________

For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
____________________________________________________________________

Produced 2006 by US-CERT, a government organization.

Terms of use:

<http://www.us-cert.gov/legal.html>
____________________________________________________________________


Revision History

December 20, 2006: Initial release

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBRYnzvexOF3G+ig+rAQK9zAf/UGbBwGhif6//bHrwt2vbm0pCzQkQGqNS
N/vIWJWmKSQzF6T1FtqLzCECGTD+620EkUmQyX/2n2KnZ9D7y/Alxx4tfpmbp0fD
bur153oupPeDKpVUN54/Fq4Ja+zSbIU7+5SIfflecAEfOdYJURDu2tO0jDO9gq7l
rsDkkCk+RsVV2IP/7oWvsf3hi+WBxDYPGJudiirYdWrEg8Lk4KzzHaNDaJniNLCm
hRylxHBOdyDNsXX01ln+FLwb2Gxc868VZVIFPYzGArdQ0Yw95F90fAaXguVEpPKz
ASaHCJQHARFlvOBmF4IJw79p1HlKHoLZxsPlfe7+Lr9h9ByTI/bpgQ==
=SWxr
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close