星期二, 5月 03, 2011

Security Alert (A11-05-01): Multiple Vulnerabilities in Firefox, SeaMonkey and Thunderbird

Affected Systems:
  • Firefox 4.0 prior to 4.0.1
  • Firefox 3.6.x prior to 3.6.17
  • Firefox 3.5.x prior to 3.5.19
  • Thunderbird 3.1.x prior to 3.1.10
  • SeaMonkey prior to 2.0.14
Summary:
Multiple vulnerabilities are found in Firefox, SeaMonkey and Thunderbird. These vulnerabilities are caused by memory safety bugs in the browser engine, dangling pointer in "mChannel", "mObserverList" and "nsTreeRange" objects, errors in Java Embedding Plugin (JEP) shipped with Mac OS X versions, or improper bounds checking by the WebGLES library. There are multiple attack vectors, a remote attacker may entice a user to open a webpage with malicious content to exploit the vulnerabilities.
Impact:
Depending on the vulnerability exploited, a successful attack could lead to a number of conditions ranging from elevation of privileges to arbitrary code execution.
Recommendation:
Mozilla has released new versions of the products to address the issues, they can be downloaded at the following URLs:
  • Firefox 4.0.1:
    http://www.mozilla.com/en-US/firefox/all.html
  • Firefox 3.6.17:
    http://www.mozilla.com/en-US/firefox/all-older.html
  • Firefox 3.5.19:
    http://download.mozilla.org/?product=firefox-3.5.19&os=win&lang=en-US
  • Thunderbird 3.1.10:
    http://www.mozillamessaging.com/en-US/thunderbird/all.html
  • SeaMonkey 2.0.14:
    http://www.seamonkey-project.org/releases/
Firefox 3.5.19 is the last security and stability update for Firefox 3.5.x. Users should consider upgrading to Firefox 4.x.
Users of affected systems should follow the recommendations provided by the product vendor and take immediate actions to mitigate the risk.
DITSOs (or your delegates) are also requested to inform the relevant system administrators and end users as appropriate about this issue.
More Information:
More information about the vulnerabilities is available at:
  • http://www.mozilla.org/security/announce/
  • http://www.mozilla.org/security/announce/2011/mfsa2011-12.html
  • http://www.mozilla.org/security/announce/2011/mfsa2011-13.html
  • http://www.mozilla.org/security/announce/2011/mfsa2011-14.html
  • http://www.mozilla.org/security/announce/2011/mfsa2011-15.html
  • http://www.mozilla.org/security/announce/2011/mfsa2011-16.html
  • http://www.mozilla.org/security/announce/2011/mfsa2011-17.html
  • http://www.mozilla.org/security/announce/2011/mfsa2011-18.html
  • http://www.mozilla.com/en-US/firefox/4.0.1/releasenotes/
  • http://www.mozilla.com/en-US/firefox/3.6.17/releasenotes/
  • http://www.mozilla.com/en-US/firefox/3.5.19/releasenotes/
  • http://www.mozillamessaging.com/en-US/thunderbird/3.1.10/releasenotes/
  • http://www.seamonkey-project.org/releases/seamonkey2.0.14/
  • http://www.us-cert.gov/current/index.html#mozilla_releases_firefox_updates1
  • https://www.hkcert.org/my_url/en/alert/11050301
  • http://www.vupen.com/english/advisories/2011/1127
  • http://secunia.com/advisories/44407/
  • http://secunia.com/advisories/44357/
  • http://secunia.com/advisories/44406/
  • http://xforce.iss.net/xforce/xfdb/67176
  • http://xforce.iss.net/xforce/xfdb/67177
  • http://xforce.iss.net/xforce/xfdb/67179
  • http://xforce.iss.net/xforce/xfdb/67180
  • http://xforce.iss.net/xforce/xfdb/67181
  • http://xforce.iss.net/xforce/xfdb/67182
  • http://xforce.iss.net/xforce/xfdb/67183
  • http://xforce.iss.net/xforce/xfdb/67184
  • http://xforce.iss.net/xforce/xfdb/67185
  • http://xforce.iss.net/xforce/xfdb/67186
  • http://xforce.iss.net/xforce/xfdb/67187
  • http://xforce.iss.net/xforce/xfdb/67188
  • http://xforce.iss.net/xforce/xfdb/67189
  • http://xforce.iss.net/xforce/xfdb/67190
  • http://xforce.iss.net/xforce/xfdb/67191
  • http://xforce.iss.net/xforce/xfdb/67192
  • http://xforce.iss.net/xforce/xfdb/67193
  • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0065
  • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0066
  • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0067
  • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0068
  • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0069
  • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0070
  • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0071
  • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0072
  • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0073
  • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0074
  • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0075
  • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0076
  • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0077
  • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0078
  • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0079
  • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0080
  • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0081
  • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1202

推薦此文