Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×
Mozilla The Internet Security IT

2 Firefox Security Flaws Lead to Exploit Potential 417

Marthisdil points out a News.com story which reports that "Two vulnerabilities in the popular Firefox browser have been rated "extremely critical" because exploit code is now available to take advantage of them." Security firm Secunia reported the vulnerabilities (and the "extremely critical" rating is theirs), but the News.com story points out that thus far, "no known cases have yet emerged where an attacker took advantage of the public exploit code." Update: 05/09 20:20 GMT by T : Rebron of the Mozilla Foundation sends a correction; this is really the same flaw reported yesterday. He suggests that you glance at the Mozilla security alert on this hole (as well other alerts at the Mozilla Security Center), and says "The Mozilla Foundation has made changes to our update servers that will protect users from this arbitrary code execution exploit."
This discussion has been archived. No new comments can be posted.

2 Firefox Security Flaws Lead to Exploit Potential

Comments Filter:
  • Bug Details (Score:5, Informative)

    by Talian ( 746379 ) * on Monday May 09, 2005 @03:26PM (#12480179)
    Before everyone freaks out, take a look at the bug notes to get the details.

    Exploitation requires the javascript bug AND a whitelisted site. The only default whitelisted site is the update.mozilla.org, and they have made changes to mitigate the problem on their end.

    So unless you've whitelisted a lot of extra sites to install themes or extensions, this is not a huge risk. To be sure, disable install "Allow websites to install software" under options | web features, and if really worried, disable javascript.
  • by Anonymous Coward on Monday May 09, 2005 @03:30PM (#12480234)
    Vroomm..Vrooom...

    "But...IE...Disable Javascript....NOT FAIR!!"
  • Re:Bug Details (Score:5, Informative)

    by That's Unpossible! ( 722232 ) * on Monday May 09, 2005 @03:33PM (#12480283)
    eah, I don't really see how this "exploit" is really an exploit at all. If you whitelist a site, that means you can already install an XPI from that site. Extensions can easily to "bad" things of one sort or another (delete bookmarks or hide all the GUI widgets or something). You have to go add a site to the whitelist, it isn't like it can add itself somehow.

    RTFA. The site that runs the exploit does not have to be on the site you whitelisted. Part of the exploit is that it can pretend to be a site you whitelisted. The other part is that it can sneak in some javascript code where it shouldn't be able to (an icon url).

    Contrary to the grandparent post, it is not enough that mozilla has updated their site. That mitigates only part of the problem, and only if you haven't whitelisted other sites.

    Until 1.0.4 comes out, disable javascript.
  • Re:See! See! (Score:5, Informative)

    by Master of Transhuman ( 597628 ) on Monday May 09, 2005 @03:39PM (#12480346) Homepage
    Correct.

    One report says as follows:

    Because the foundation controls all sites in the default software installation white list, it has been able to take preventative action by placing more checks in the server-side Mozilla Update code and moving the update site to another domain.

    The foundation said users who have not added any additional sites to their software installation white list are no longer at risk.

    So one down, the other to be fixed shortly.

  • Re:And to think... (Score:1, Informative)

    by Anonymous Coward on Monday May 09, 2005 @03:39PM (#12480352)
    There is nothing in FireFox's architecture which makes it a more secure alternative to IE.

    Except for the lack of ActiveX support.
  • Re:And to think... (Score:5, Informative)

    by MikeFM ( 12491 ) on Monday May 09, 2005 @03:43PM (#12480408) Homepage Journal
    Does Microsoft offer bounties to those who find, and alert them to, security problems? Not as far as I know. This, along with the opensource nature of Firefox will eventually make it mature into a more solid product than IE is likely to be unless Microsoft changes it's attitude. Security is, and always has been, a goal with Firefox. That just isn't true of IE. Also Firefox has the benefit of 20/20 hindsight with it's design as it was designed after many important types of exploits were discovered whereas IE's codebase is much older.

    Overall, I think Firefox is more secure than IE and will just grow to be increasingly more secure with time. That doesn't mean it is flawless. :)
  • by Master of Transhuman ( 597628 ) on Monday May 09, 2005 @03:44PM (#12480419) Homepage
    From a news report:

    Because the foundation controls all sites in the default software installation white list, it has been able to take preventative action by placing more checks in the server-side Mozilla Update code and moving the update site to another domain.

    The foundation said users who have not added any additional sites to their software installation white list are no longer at risk.

    So one down, the other to be fixed shortly.

    Meanwhile I got a notice this morning that tomorrow's Microsoft security patch will fix one major flaw, but leave others unpatched UNTIL NEXT MONTH.

    So much for "days of unpatched vulnerability" supposedly favoring Microsoft.

  • Re:And to think... (Score:4, Informative)

    by tehshen ( 794722 ) <tehshen@gmail.com> on Monday May 09, 2005 @03:44PM (#12480429)
    No, these are XUL vulnerablilities, which are not present in Gecko, only in Mozilla/Firefox. I can make a FileSystem ActiveX in Javascript and that's IE's fault, for anoyher example.
  • Re:And to think... (Score:1, Informative)

    by Anonymous Coward on Monday May 09, 2005 @03:48PM (#12480481)
    There is however a reason why Firefox is more secure (at least in the long term) than IE, and that is the fact that FF is open source. Unlike the IE ones, FF exploits get patched in a timely manner. Remember, security can't be measured by the overall number of exploits, but by the the number of exploits unpatched. And considering that FF has only quite recently been introduced to general usage, I find it quite good that these exploits have been found and patched in such an small time frame.
  • by ssj_195 ( 827847 ) on Monday May 09, 2005 @03:48PM (#12480482)
    Try Portable Firefox [johnhaller.com].

    Note that all of your extensions, bookmarks, themes etc are stored in one directory (on Windows, it's in %appdata%/firefox/, or something - I do't have access to a Windows machine right now) so you just need to carry this directory around with you - no need to manually install extensions etc every time you do a new install.

  • Re:And to think... (Score:3, Informative)

    by rsborg ( 111459 ) on Monday May 09, 2005 @03:50PM (#12480516) Homepage
    There is nothing in FireFox's architecture which makes it a more secure alternative to IE.

    Three syllables: ActiveX [google.com]. If a "feature" is so bug infested that it's worse than useless, can you consider it a bug?

  • by CTho9305 ( 264265 ) on Monday May 09, 2005 @03:51PM (#12480530) Homepage
    While the hole exists in Mozilla, Mozilla by default ships with an empty whitelist, making it non-exploitable.
  • Re:sorry.. (Score:3, Informative)

    by angrist ( 787928 ) on Monday May 09, 2005 @03:54PM (#12480573)
    Works for me, I visit slashdot more often than MOzilla.org.

    I'd rather get a headsup here, or even better yet .... How about a firefox plugin that automatically informs me when an exploit is found?
  • by CTho9305 ( 264265 ) on Monday May 09, 2005 @03:57PM (#12480610) Homepage
    On Saturday, the Mozilla Update team, plus some Mozilla devs, took steps which prevented all published exploits we'd found from working. On Sunday, Mozilla Update was moved to an untrusted URL; as a result, users who have not added other sites to their whitelist should now be safe from the remote code execution attack.
  • Re:And to think... (Score:2, Informative)

    by Anonymous Coward on Monday May 09, 2005 @04:01PM (#12480662)
    That is incorrect. Only one of the two bugs is a problem with the Firefox user interface. The other bug (cross site scripting) is a Gecko problem.
  • Solution (Score:5, Informative)

    by cryptocom ( 833376 ) on Monday May 09, 2005 @04:05PM (#12480706)
    Tools/Options/Web Features/"Allow web sites to install software" - uncheck it. I don't know why this isn't unchecked by default.
  • Re:sorry.. (Score:2, Informative)

    by mcsporran ( 832624 ) on Monday May 09, 2005 @04:06PM (#12480719)
    But I actually need to know about this....I have the good fortune to admin no copies of IE.
  • Re:And to think... (Score:3, Informative)

    by Sweetshark ( 696449 ) on Monday May 09, 2005 @04:07PM (#12480723)
    XUL isnt as bug infested as ActiveX, but it is conceptionally almost as dangerous. Be prepared to see more fun stuff with XUL.
  • Re:sorry.. (Score:5, Informative)

    by magefile ( 776388 ) on Monday May 09, 2005 @04:13PM (#12480785)
    Yeah - it could even put a little red "update" button on the taskbar whenever ... oh. Right.
  • Re:sorry.. (Score:4, Informative)

    by Herr_Nightingale ( 556106 ) on Monday May 09, 2005 @04:14PM (#12480794) Homepage
    The posted exploit code stopped working several minutes after posted on slashdot. The exploit code won't do anything at all.
    Reposting the story ad nauseum won't make it any more interesting or useful.
  • Re:sorry.. (Score:5, Informative)

    by RoLi ( 141856 ) on Monday May 09, 2005 @04:14PM (#12480805)
    You got that all wrong.

    Firefox bugs get on the front page when they are exploitable in theory (this exploit here also worked only for a couple of hours because Mozilla's servers have been modified so Firefox is redirected to a non-whitelist site) while IE bugs get on the front page only when they cause serious mass infections.

  • The bugtraq post... (Score:5, Informative)

    by EvilStein ( 414640 ) <.ten.pbp. .ta. .maps.> on Monday May 09, 2005 @04:15PM (#12480826)
    Another post mentions that someone is claiming an 0-day exploit in the wild for these issues.

    From BT:

    Firefox Remote Compromise Technical Details

    Before I start, I need to say that this thing has been patched on Mozilla's server. If you take a look at any of the extension install pages on their site, you will see that the install function has a bunch of random letters and numbers after it. Even though this would probably be an easy thing to bypass, I am not going to attempt it because of the uselessness of such a bypass. A patch is already in development and so any more work going into fine-tuning this exploit would be a waist of time.

    There are three core vulnerabilities being used in my example. A friend of mine (Michael Krax, http://www.mikx.de/ [www.mikx.de] helped me with the research.

    To understand why the example works, one must understand the basics of how Firefox works. Everything you see in firefox is essentially a webpage being rendered by a compiler. This is what the gui is made of, and this is why firefox is so easy to customize. However, it also allows for some security bugs. If one could get one of the chrome pages to request a javascript:[script] url, that individual would be given complete access to the system because chrome urls are given full rights in firefox. My example works by tricking the addon install function into displaying an icon with a javascript url.

    However, this would not be enough to compromise the system. By default, the install feature only works when called from a page within update.mozilla.org or addon.mozilla.org. Therefore, another (cross site scripting) vulnerability had to be found to call the install feature from mozilla.org. This vulnerability navigates to a javascript page and displays a link (pointing to a mozilla.org page) within a frame that follows the user's cursor. After the user clicks, the link is navigated to, which fires the onload event. This is a buggy event in Firefox because with it we can now access certain parts of the window object that we shouldnt, such as the history object. After the page loads, we use the history object to navigate backwards to the javascript page. The javascript is executed again, now from update.mozilla.org because when we navigated backwards, we essentially navigated to a javascript:[script] page. Now we call the install addon feature, which displays a dialog with det
    ails of the requested addon, including an image with a specified image. This image points to a javascript:[script] url, which gets executed in the context of chrome. Now we have compromised the system :)

    Whew, that was quite a mouthful.

    I am still trying to gather all the details as to how my research was leaked, but recent conversations are leading me to believe that it was a misplacement of trust, not a server compromise. However, I do not want to jump to conclusions too quickly, as this will only lead to more problems. That's all I will say about that subject, as I don't want to offend anybody.

    Also, I would like to let everyone know that this is not the only vulnerability that Mikx and I have found. We still have a couple of tricks up our sleeves, and you can be sure that we will not make the same mistake twice.

    If you want to see the original PoC, here is the url:
    http://greyhatsecurity.org/vulntests/ffrc.htm [greyhatsecurity.org]

    Paul
    Greyhats Security
    http://greyhatsecurity.org/ [greyhatsecurity.org]
  • Re:Bug Details (Score:4, Informative)

    by Soul-Burn666 ( 574119 ) on Monday May 09, 2005 @04:27PM (#12480983) Journal
    No need to disable javascript.
    Just unmark Options -> Web Features -> Allow websites in to install software.
  • Re:And to think... (Score:3, Informative)

    by Anonymous Coward on Monday May 09, 2005 @04:42PM (#12481165)
    No, it is not nearly as dangerous. It's like claiming Java (applets) is as dangerous as ActiveX, which is wrong as well. In both cases this is due to ActiveX not running on managed environment (VM, sandxbo), but as native code, only "protected" by possible signature... but once user trusts the code, it's free to mess with the system as it feels. Not so with XUL or applets.

    Thing is: ActiveX is "broken as designed", whereas alternatives may be "broken due to bugs": in latter case it can be fixed, and exploits are generally more limited in scop.e

  • by Anonymous Coward on Monday May 09, 2005 @04:45PM (#12481201)
    Actually that was an accurate statement. A much improved update system is scheduled for 1.1: http://wiki.mozilla.org/Firefox:1.1_Software_Updat e_Upgrades [mozilla.org]
  • Re:sorry.. (Score:4, Informative)

    by tokabola ( 771071 ) on Monday May 09, 2005 @05:54PM (#12482099) Homepage
    Why don't you shut the f%*& up when you don't know what you're talking about?!

    Right back at you.

    There's working exploit code in the comments to this very story

    I guess you missed the part where Mozilla Foundation has corrected the problem on their servers, and given instructions to take any third party websites off the whitelist? The exploit code simply has no effect if that basic precaution is followed.

    While the above mentioned fixes and workarounds aren't perfect, they do eliminate the problem for now. A more thorough comprehensive fix is under development.

    This is no worse than that IE exploit that was redirecting people to that scammer site in Russia (forget the name of the exploit). MS issued a "fix" which didn't address the flaw in the software at all - they basically just added that one specific scammer site to the hosts-deny list (Yes I know that's not perfectly accurate, but it's basically what they did)

    BTW, nobody here is impressed with your pottymouth language.

    Tommy
  • Re:And to think... (Score:3, Informative)

    by tokabola ( 771071 ) on Monday May 09, 2005 @06:18PM (#12482377) Homepage
    Because usually, Internet Explorer's vulnerabilities are discovered by Microsoft and announced when the patch is released!!

    Actually, most IE exploits are discovered by third party security firms, such as F-prot and Secunia. It's often months between the discovery of the flaw and a solution - you just weren't told there was a problem.

    Black hat hackers also have debuggers. They can find IE exploits as easily as those third party security firms. It all comes down to who finds it first - white hat or black.

    The ratio of white hat vs black hat hackers working on an app has a lot to do with how potentially insecure it is, and Firefox has many, many more whitehats than IE.

    Tommy
  • by jerw134 ( 409531 ) on Monday May 09, 2005 @06:20PM (#12482393)
    Mozilla has a transparent bug tracking system

    Except for the security problems, which they don't allow the public to see.
  • Re:And to think... (Score:1, Informative)

    by Anonymous Coward on Monday May 09, 2005 @06:46PM (#12482676)
    Except MS closed the IE department after 6 was released, other people got stuck maintaining the codebase for bugfixes & the like.

    They killed it because the Longhorn team was including a ground up IE replacement. They did it ground up because IE couldn't get integrated tightly enough into the OS for the Longhorn folks comfort. Certainly gives me warm fuzzies over Longhorn, given that IE's problem all along has come from the OS integration.

    Anyhoo, since Longhorn is a Microsoft OS project, it's long overdue - when it passed a year, and security exploits because such a PR problem that Microsoft implemented their once-a-month-patch schedule (there's that warm 'n fuzzy feeling again), they rounded up a team to start working on IE full time again. Of course they're working on IE7, other people still have their jobs maintaining IE6.

    Trust me, Microsoft doesn't allow departments to go live in caves. The political infighting alone requires them to see daylight on a consistent basis, and Microsoft has managers, managers managing managers, managers managing them, etc. - all require frequent status updates and validation.

    Think of Microsoft as the merger of Dilberts and Goldfingers companies and you're not far off from the average workday.
  • Re:Bug Details (Score:3, Informative)

    by That's Unpossible! ( 722232 ) * on Monday May 09, 2005 @07:16PM (#12483006)
    No need to disable javascript.

    Wrong. There are two parts to this exploit. Your solution covers one half. There is still an exploit where someone can get javascript to run as part of an icon that is loaded. The mozilla.org site itself states this:

    "To prevent the script injection exploit from stealing cookies or other sensitive data disable Javascript before visiting untrustworthy sites."

I tell them to turn to the study of mathematics, for it is only there that they might escape the lusts of the flesh. -- Thomas Mann, "The Magic Mountain"

Working...