Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×
Mozilla The Internet Security

New Mozilla Firefox 1.0.3 Exploit 596

An anonymous reader writes "News sources are reporting that a 'killer' new Firefox exploit has been revealed today by FrSIRT who warn that this 0day exploit/vulnerability (as yet unpatched) should be rated as critical. Summary of the exploit: If a user clicks anywhere on a specially crafted page, this code will automatically create and execute a malicious batch/exe file. Proof of concept code supplied by FrSIRT."
This discussion has been archived. No new comments can be posted.

New Mozilla Firefox 1.0.3 Exploit

Comments Filter:
  • by wzzrd ( 545802 ) on Sunday May 08, 2005 @10:17AM (#12467681)
    Because THAT, with some documentation, would be helpfull. Still, as long as it doesn't create *nix r00tkits on the fly on my box, I'm on the safeside :)
  • Nasty (Score:3, Insightful)

    by bustersnyvel ( 562862 ) on Sunday May 08, 2005 @10:19AM (#12467704) Homepage
    That's nasty! I'm glad that in Linux files aren't automagically executable when you give them a certain name :)
  • Re:Yup - secure... (Score:2, Insightful)

    by tomjen ( 839882 ) on Sunday May 08, 2005 @10:21AM (#12467716)
    Well from what i could see, it uses javascript, so i just turned it off.
  • by ssj_195 ( 827847 ) on Sunday May 08, 2005 @10:21AM (#12467724)
    I'm using Linux too, but from what I hear, a significant amount of Windows users are completely and totally failing to trigger the exploit. Have any Windows users managed to get it to actually work, yet?
  • Explanation (Score:2, Insightful)

    by Anonymous Coward on Sunday May 08, 2005 @10:22AM (#12467728)
    Firefox had the advantage of being able to fix bugs reveled by IE expolits. This gave the illusion of it being a bulletproof browser. Now that it has caught up with IE, it has exploits of it's own which just show that it's not much better than IE (coding standard-wise).
    As long as programs are written by humans, there'll be flaws. It's a fact of software-development.

    Will I have to download another 4.5MB so that I can fix this flaw?
  • by Winkhorst ( 743546 ) on Sunday May 08, 2005 @10:24AM (#12467749)
    "Summery?" Really? --Support your planet or get the hell out--
  • Re:Uh oh! (Score:5, Insightful)

    by ebuilder ( 209792 ) <ericNO@SPAMe-builders.com> on Sunday May 08, 2005 @10:28AM (#12467772) Homepage
    Start your stop watches and let's see how long before a patch is forthcoming. To my mind that is the real test Then compare that time to M$' response time.

  • Package Manager (Score:2, Insightful)

    by MarkByers ( 770551 ) on Sunday May 08, 2005 @10:39AM (#12467838) Homepage Journal
    the patch management system in Firefox is so damn poor (ie. non-existant)

    Pretty much any modern OS distribution comes with a package manager that handles upgrading for you. Time for you to upgrade your OS perhaps.
  • Re:Nasty (Score:1, Insightful)

    by Anonymous Coward on Sunday May 08, 2005 @10:43AM (#12467864)
    More exactly, it's a mozilla issue that exploits a windows design problem.
  • Re:Yup - secure... (Score:3, Insightful)

    by Anonymous Coward on Sunday May 08, 2005 @10:44AM (#12467870)
    You are forgetting something, though:

    Current Firefox installers are not able to update a previously installed Firefox. I updated from 1.0.1 to 1.0.2 by pressing on the red arrow. The new version was fully downloaded (great for modem users, who need patches anyway?), installed, and the result was two Firefox versions installed according to Windows Add/Remove program...

    The nice thing is that if you checked the mozillazine forums, people complaining about the crappy way the updater worked were told that they should have know that they had to manually download the update, uninstall the previous firefox version, and install the new one.
    Yeah, how come I didn't know that clicking on update wasn't the way to update Firefox! Silly me :P
  • by kbrosnan ( 880121 ) on Sunday May 08, 2005 @10:44AM (#12467872) Homepage
    The exploit has been largely nullified by implementing a server side change.

    The exploit would still work if you whitelist the wrong site.
  • Re:Yup - secure... (Score:5, Insightful)

    by Deathlizard ( 115856 ) on Sunday May 08, 2005 @10:52AM (#12467924) Homepage Journal
    Patching is something where Firefox really needs to catch up on.

    One of the advantages of IE is that when an exploit comes around you just send everyone a 300k file instead of 20MB of browser. With Firefox, you have to send them an entire browser every time 1 exploit comes out.

    What Firefox needs is some sort of patching element built in to deal with patching the browser instead of forcing a complete downoad. It's not that Firefox cant do this. In fact, since most of the code is spread out across many files it should be a cakewalk to just update the affected file(s) automaticially with little to no user intervention. This would keep the file size download to a very minimum, allow it to update more frequently without waiting for a point release, and be easier to handle for people who dont know or care about security issues.
  • Re:gah (Score:2, Insightful)

    by Anonymous Coward on Sunday May 08, 2005 @10:53AM (#12467933)
    Wanna bet? In my experience it's the Firefox fanboys and zealots who cry that about IE every time it's mentioned on Slashdot. Firefox is the better browser, but kids, we already know that, and bashing IE doesn't make it any better.

    I'd also wager that comments like "This will be fixed quickly, IE still sucks." will get modded up to +5 insightful instantly. Again. Off-topic is so relative when it comes to Slashdot, you see.

  • by FrothyBitter ( 848137 ) on Sunday May 08, 2005 @10:55AM (#12467952)
    There's not many comments yet, but most of them have a similar theme: " Oh no, now Microsoft and Internet Explorer users can get payback for all the trash talk we've thrown at them." Then they rationalize it with, "But, MS and IE are way worse because of quantity, severity, and duration until patch."

    Now think about it for a minute. Who are you really at war against? Security exploits and the people who would exploit them, or browsers other than the one you use and the people that use them?

    This reminds me of the days when Mac zealots would get all freaked out every time PC's got faster. "OMG, this is bad news! Now there are 3GHz PCs for under 500 dollars!"

    This really boils down to people rating the quality of Product A compared to the suckiness of Product B. Personally, I've been using Products A, B, and C for a long time. When there is a problem found with Product B, that really doesn't make Product A perform the task I use it for any better.

    If you want to call yourself a truly knowledgeable computer user, then you have to acknowledge that Products A, B, and C all have their strengths and weaknesses and therefore have tasks their better suited for as well as tasks in which they're not the best solution.

    If you look at it from the proper perspective, every time an exploit is found by good people before bad people have a chance to do harm with it then it is good for everyone.

    This particular exploit also demonstrates how foolish it is to posture and sling insults. The whole time FF users slung insults at IE when exploits were found, this exploit was there lurking below the surface waiting to be found.

    Let applications that are without exploit cast the first stone. Since that's never going to happen, argue your cause based on its merits.
  • by imsabbel ( 611519 ) on Sunday May 08, 2005 @11:01AM (#12467991)
    Hm.
    I am no linux expert, but wouldnt it be perfectly possible to make a linux version, that lets say downloads and executes a shell script that kills you user directory?
  • Re:gah (Score:4, Insightful)

    by ergo98 ( 9391 ) on Sunday May 08, 2005 @11:02AM (#12468001) Homepage Journal
    Now we'll see Microsoft going "OMG DON'T USE FIREFOX YOU CAN'T EVEN CLICK ON SOMETHING SAFELY!".

    You mean like the F/OSS evangelists do everytime a flaw is found in Internet Explorer?

    However, I do think there is an important lesson in here - a lot of open source advocates have set an unreasonable level of expectations by proclaiming the amazing magic of open source: A fantasy world where every line is thoroughly vetted by thousands of super-experts, and if the source is available that instantly disproves the existence of malicious intent (put a trojan out, mark in GPL and make the source available, and I'd bet a lot of the converted would immediately download and install blindly. There are countless OSS projects where no one but the author ever bothers looking at the code).
  • by alienw ( 585907 ) <alienw.slashdotNO@SPAMgmail.com> on Sunday May 08, 2005 @11:03AM (#12468011)
    I routinely see websites exploit a fully-patched IE -- either due to some unpatched vulnerability or due to the ease of tricking the user with IE. I have yet to see a single website successfully exploit firefox. Of course, that doesn't excuse your sysadmin's incompetence, but I would say even Firefox 1.0 is a hell of a lot less vulnerable than the latest MSIE.
  • Re:gah (Score:5, Insightful)

    by Anonymous Coward on Sunday May 08, 2005 @11:04AM (#12468017)
    I have to disagree. This sort of exploit is extremely worrying.

    At first, Mozilla fans (me included) all said "the chances of Firefox getting 0wned by exploits is very slim, Mozilla is secure by design -- IE isn't".

    By about 0.9 or 0.10 the holes started pouring in -- but it was ok: "This is simply Mozilla Foundation's bug patching contest, they are working FOR us instead of AGAINST us."

    After this it wasn't only white-hat mozilla funded security experts that started showing there was holes in the code. We changed our story again and, somewhat rightly, pointed out that "these are very theoretical and it would be very hard to use this to exploit a computer like IE can".

    This is a really big problem. This will get exploited like crazy as it seems exceptionally easy to do. Not only that, I expect the only fix from Mozilla will be as usual, a 5MB binary installer with the files changed. This is unacceptable on a 56k modem and people just won't bother upgrading to a secure version.
  • Re:Yup - secure... (Score:5, Insightful)

    by aldoman ( 670791 ) on Sunday May 08, 2005 @11:10AM (#12468071) Homepage
    The problem is that it:

    a) Only works on Windows,
    b) Makes you install the entire installer again instead of a 'diff'-style patch,
    c) The installer is nearly 5MB, which means it's too big for most to download on 56k or GPRS

    Another problem with the 1.0.1, 1.0.2 and 1.0.3 updates is that they all required 'staggering' based on language becuase MozFo doesn't have the sort of server infrastructure to serve millions of downloads at once.
  • Re:gah (Score:2, Insightful)

    by Pecisk ( 688001 ) on Sunday May 08, 2005 @11:54AM (#12468384)
    Hmmmm, F/OSS evangelists do that? Most them don't even care about IE bugs anymore, because they lost count.

    Look, if I am honest, i don't give a shit about IE, because I simply don't use it, so I'm not going to bash or prise it. But what you claim is outright ridiculous. This is NOT a trojan case, it is first, so you compare apples with oranges, second, it is just bug in JavaScript, concept of installing software from web site was right with whitelist protection, if it doesn't work it is bug, but not in design, but in coding. Third, you just think that many people will install this theoretical GPL-based trojan horse without questions - don't mentioning that very early adaptors of any new GPL based app is usually geeks who doesn't take security lightly - then please show me some record when such thing ever has happened.

    I would like to spend mod points to mod you troll, but hey, as it is stylish now to bash open source in Slashdot now (because lot of Microsoft/Windows crowd joined recently years) and you will get certanly some mod points for saying 'i told you so, open source is unsecure and evil'. It doesn't matter that reality check shows different picture.
  • by Animats ( 122034 ) on Sunday May 08, 2005 @12:13PM (#12468552) Homepage
    This exploit will work on Linux and MacOS, too, if anybody bothers to write an attack for them.

    The basic problem is that the Mozilla developers, in their futile attempt to create a "platform", put in a mechanism comparable to Active-X - a way to dynamically download executable programs. Of course, they tried to make sure this "feature" could not be used for purposes of evil. Like Microsoft, they failed.

    Understand, this isn't subtle. The code uses built-in Mozilla JavaScript extensions to create a local file in a very straightforward way. It then calls "nsILocalFile::launch()" (which does exactly what you think it does) to launch it. Those are capabilities that shouldn't be in a browser's JavaScript engine at all.

    Having designed in a potential security hole big enough to drive a semitrailer through, they tried to make it "secure" with the usual crap approaches - signatures, lists of trusted sites, and disabling for certain types of URLs. They failed. They forgot to make those checks for "favicon.ico" files (Mozilla's implementation of a Microsoft icon-in-the-toolbar gimmick.)

    Plugging that hole is not the answer. The problem is more fundamental. "nsILocalFile::launch()" needs to be removed. Browsers have no business launching arbitrary executable programs. Period.

  • Re:Uh oh! (Score:3, Insightful)

    by Curtman ( 556920 ) on Sunday May 08, 2005 @12:26PM (#12468658)
    Well Opera doesn't seem to have this vunerability or IE's woes

    Its too bad it has obnoxious ads, its javascript sucks, and it is proprietary though.
  • In a nutshell, Firefox has the idea that some sites are privileged (namely the sites on the whitelist for installing software), it lets privileged sites have a dangerous degree of control over the user's computer, and it has at least one way for unprivileged sites to execute code in the context of a privileged site.

    What are the important differences between this and Microsoft Internet Explorer? In MSIE some sites are in the Trusted Sites or Local Machine zones and therefore privileged. Such sites have a dangerous degree of control over the user's computer, and there have been many ways for unprivileged sites to execute code in the context of a privileged site.

    Is Firefox doing something better than IE in its design, or are we going to see a whole class of bugs like this one in the future?
  • Re:gah (Score:3, Insightful)

    by Tim C ( 15259 ) on Sunday May 08, 2005 @12:36PM (#12468728)
    No one ever claimed F/OSS was perfect or resulted in perfect code

    Yes, they have. Almost every discussion about such things here will have a number of replies claiming just that. Of course, those people aren't worth listening to, but they still say it.
  • See, the thing is, the whitelist is broken.

    Firefox is only supposed to download and install from things in the whitelist. Unfortunately, it doesn't check the site correctly, and therefore can be tricked into thinking another site is mozilla.org

    So even though you "secured" your system, it's still vunerable because as long as you have anything in your whitelist (especially mozilla.org or the defaults), you're vunerable.

    Once the whitelist is working again properly, this won't be an issue.
  • by cicho ( 45472 ) on Sunday May 08, 2005 @12:43PM (#12468793) Homepage
    " javascript. The language that has no purpose anymore."

    Look into Firefox's chrome directory and say that again.
  • by DarkAvZ ( 863312 ) on Sunday May 08, 2005 @12:44PM (#12468802)
    With propietary software it's easier to implement a binary update feature, since you're the only one that gets to compile the source code. However, since Firefox is free software (you know, free as in free speech), everybody can compile it, using perhaps different optimizations (portage comes to mind), so implementing a binary update for Firefox (or any other free software for that matter) is quite difficult.
  • by acb ( 2797 ) on Sunday May 08, 2005 @01:12PM (#12468993) Homepage
    would be a script which downloads and installs a rootkit and/or IRC-controlled spam relay.
  • Re:Uh oh! (Score:3, Insightful)

    by imsabbel ( 611519 ) on Sunday May 08, 2005 @01:23PM (#12469062)
    Come on.
    This bug was a classified bugzilla item since nobody-knows-when.

    So starting the stopwatches NOW would be pointless, wouldnt it?
  • by TheHonestTruth ( 759975 ) on Sunday May 08, 2005 @01:36PM (#12469160) Journal
    The language that has no purpose anymore.

    Seriously, it's not like google uses it for gmail or anything... oh wait.

    -truth

  • by _Sprocket_ ( 42527 ) on Sunday May 08, 2005 @02:02PM (#12469372)
    And yet, when Microsoft does this, somehow it's "reprehensible".

    And on the flip side - where's all the folks who defend Microsoft's practices? Shouldn't they be also standing up here and saying how responsible the Mozilla Foundation is?

    Really - why try to paint this as an "open source vs. Microsoft" issue? If anything, this is the usual "full disclosure" vs. "reponsible disclosure" vs. "no disclosure" debate. The underlying development model has little to do with it.
  • by MarkByers ( 770551 ) on Sunday May 08, 2005 @02:11PM (#12469430) Homepage Journal
    The two sites "update.mozilla.org" and "addons.mozilla.org" are trusted by default, and the exploit only requires these default trusted sites.

    The web page first tricks Firefox into installing a trusted extension (vulnerability 1). Then it takes advantage of an vulnerability during the install process (vulnerability 2).

    Separately these vulnerabilities are not that worrying, but combine them, and you have a problem.
  • Re:Yup - secure... (Score:3, Insightful)

    by Mr Europe ( 657225 ) on Sunday May 08, 2005 @02:23PM (#12469511)

    a) Only works on Windows,

    So does the virus....
  • Already there. (Score:3, Insightful)

    by SanityInAnarchy ( 655584 ) <ninja@slaphack.com> on Sunday May 08, 2005 @02:29PM (#12469563) Journal
    Not a full patch, but the exploit no longer works. Look at the dates in TFA:

    Exploit posted 07/05/2005
    They noticed the Mozilla fix on 08.05.2005

    IE still has multiple unpatched vulnerabilities, like it always does. Firefox gets a vulnerability and patches it the next day. I hate to call "astroturf", but the grandparent post reeks of green plastic.

    So, I dare you: try it. Try posting a trojan in an open source project. See if it ever gets accepted. See how fast it gets patched, especially once it becomes known.

    In reality, the difference is like night and day -- Firefox patched in 1 day, IE patched never.
  • Re:Yup - secure... (Score:2, Insightful)

    by mortis2600 ( 610745 ) on Sunday May 08, 2005 @02:31PM (#12469577)
    Wow, that's incredibly wrong. When a patch is available for firefox, it tells you and all it takes is 3 clicks and you're patched. Just restart the browser and you're set. Christ, one major flaw and suddenly it's "so insecure" How many critical exploits has MSIE6 had since it's time in circulation? Why is it, no matter how patched it is, there are hundreds of types of malware that exploit MSIE6's ActiveX and other poor security structures to install themselves on the end users computer? Yeah.. Firefox is far more secure than MSIE6 and MS knows this. Thus, why they're trying to push out MSIE7 ASAP. Yep.. because MSIE is so secure. heh.. whatever.
  • Re:gah (Score:2, Insightful)

    by Albinofrenchy ( 844079 ) on Sunday May 08, 2005 @02:54PM (#12469729)
    I would recommend that you stop letting the idiots drag you down to thier level.
  • by TheDormouse ( 614641 ) on Sunday May 08, 2005 @03:14PM (#12469851)

    You can view the source all you want. The bug is right there in the code. Just sift through the thousands of lines and you'll eventually find it.

    Just because Mozilla keeps the specific location of security-related bugs quiet until fixed doesn't mean that the source is any less open.

  • by Animats ( 122034 ) on Sunday May 08, 2005 @03:17PM (#12469875) Homepage
    this problem is equivalent to xpinstall having a buffer overflow exploit which allows code execution.

    No, it's not. This isn't anything subtle like a buffer overflow. This exploit uses standard features to download an executable (which shouldn't be allowed) and then execute it (even worse). This is a designed-in hole. It passed Mozilla's code review on April 9, 2002.

    Personally, i'm all for removing extensibility of firefox, dropping support for helper applications and external view source. are you really a proponent of such things?

    Yes. The Netscape/Mozilla "browser as platform" thing didn't work out. That's why Firefox exists. Firefox has legacy code from the Mozilla era, and much of it needs to come out.

  • Re:gah (Score:2, Insightful)

    by antiMStroll ( 664213 ) on Sunday May 08, 2005 @05:15PM (#12470662)
    By responding I'm ignoring your advice, but please, show me these posts. Not the ones floating around in your fevered preconceptions, show me ten real world submissions claiming F/OSS is perfect and results in perfect code. Put up or get of yer mom's computer.
  • by Sycraft-fu ( 314770 ) on Sunday May 08, 2005 @06:17PM (#12471134)
    MS has always taken a "security through obsucrity" approach. They are firm advocates of keeping things closed. They believe it is best to keep things restricted to their in house and other trusted testers. They take public commentary, but only on the end result, the process and the code is shrouded in mystery.

    So for them, it's quite consistent to want to sit on a bug until they have a patch. After all, the code isn't open so no one else can fix it, and if it's kept quiet it's much more likely no one can exploit it until a patch is released.

    Open source is the exact opposite theory, the many eyes theory. You open the entire code base to the entire world, without restriction. So anyone onw, malicious or benevolant can examine just how your stuff works. You actively encourage others to modify your work and to distribute those modifications to the world. It's all about transparancy and access.

    So in this case it's rather inconsistent to keep everything hidden from the public. They are saying "there's a problem in the code we gave you, but we aren't going to tell you what it is or where it is." That sounds a lot like the Microsoft/closed source idea to me.

    Also it's a particularly valid commentary on /. since they like to periodicly run MS bug patch stories. When these run, there are always a ton of people who slam on MS for their security record, and specificly for keeping people in the dark about the bugs until patch day.

    However when an OSS patch story breaks, some of these very same people will crow on about how wonderful open source is and how fast the bug got patched because it's open. Often, however, a little investigation reveals that the bug has been known for some time, but the devs put a lid on it while the made a fix, same as MS does.

    Now perhaps that's the proper strategy, you keep quiet about a bug until you have a fix, or until there's a demonstrated venurability in the wild. Maybe that's the best way to minimize damage. However, if that is the case, you can't hate on MS for doing it while praising Mozilla for the same thing.

If you have a procedure with 10 parameters, you probably missed some.

Working...