Vulnerabilities > CVE-2005-2264 - Unspecified vulnerability in Mozilla Firefox

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
mozilla
nessus

Summary

Firefox before 1.0.5 allows remote attackers to steal sensitive information by opening a malicious link in the Firefox sidebar using the _search target, then injecting script into other pages via a data: URL.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-586.NASL
    descriptionAn updated firefox package that fixes various security bugs is now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. A bug was found in the way Firefox handled synthetic events. It is possible that Web content could generate events such as keystrokes or mouse clicks that could be used to steal data or execute malicious JavaScript code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-2260 to this issue. A bug was found in the way Firefox executed JavaScript in XBL controls. It is possible for a malicious webpage to leverage this vulnerability to execute other JavaScript based attacks even when JavaScript is disabled. (CVE-2005-2261) A bug was found in the way Firefox set an image as the desktop wallpaper. If a user chooses the
    last seen2020-06-01
    modified2020-06-02
    plugin id19268
    published2005-07-21
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19268
    titleRHEL 4 : firefox (RHSA-2005:586)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:586. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19268);
      script_version ("1.31");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2004-0718", "CVE-2005-1937", "CVE-2005-2114", "CVE-2005-2260", "CVE-2005-2261", "CVE-2005-2262", "CVE-2005-2263", "CVE-2005-2264", "CVE-2005-2265", "CVE-2005-2266", "CVE-2005-2267", "CVE-2005-2268", "CVE-2005-2269", "CVE-2005-2270");
      script_xref(name:"RHSA", value:"2005:586");
    
      script_name(english:"RHEL 4 : firefox (RHSA-2005:586)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated firefox package that fixes various security bugs is now
    available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    Mozilla Firefox is an open source Web browser.
    
    A bug was found in the way Firefox handled synthetic events. It is
    possible that Web content could generate events such as keystrokes or
    mouse clicks that could be used to steal data or execute malicious
    JavaScript code. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2005-2260 to this issue.
    
    A bug was found in the way Firefox executed JavaScript in XBL
    controls. It is possible for a malicious webpage to leverage this
    vulnerability to execute other JavaScript based attacks even when
    JavaScript is disabled. (CVE-2005-2261)
    
    A bug was found in the way Firefox set an image as the desktop
    wallpaper. If a user chooses the 'Set As Wallpaper...' context menu
    item on a specially crafted image, it is possible for an attacker to
    execute arbitrary code on a victim's machine. (CVE-2005-2262)
    
    A bug was found in the way Firefox installed its extensions. If a user
    can be tricked into visiting a malicious webpage, it may be possible
    to obtain sensitive information such as cookies or passwords.
    (CVE-2005-2263)
    
    A bug was found in the way Firefox handled the _search target. It is
    possible for a malicious website to inject JavaScript into an already
    open webpage. (CVE-2005-2264)
    
    A bug was found in the way Firefox handled certain JavaScript
    functions. It is possible for a malicious web page to crash the
    browser by executing malformed JavaScript code. (CVE-2005-2265)
    
    A bug was found in the way Firefox handled multiple frame domains. It
    is possible for a frame as part of a malicious website to inject
    content into a frame that belongs to another domain. This issue was
    previously fixed as CVE-2004-0718 but was accidentally disabled.
    (CVE-2005-1937)
    
    A bug was found in the way Firefox handled child frames. It is
    possible for a malicious framed page to steal sensitive information
    from its parent page. (CVE-2005-2266)
    
    A bug was found in the way Firefox opened URLs from media players. If
    a media player opens a URL that is JavaScript, JavaScript is executed
    with access to the currently open webpage. (CVE-2005-2267)
    
    A design flaw was found in the way Firefox displayed alerts and
    prompts. Alerts and prompts were given the generic title [JavaScript
    Application] which prevented a user from knowing which site created
    them. (CVE-2005-2268)
    
    A bug was found in the way Firefox handled DOM node names. It is
    possible for a malicious site to overwrite a DOM node name, allowing
    certain privileged chrome actions to execute the malicious JavaScript.
    (CVE-2005-2269)
    
    A bug was found in the way Firefox cloned base objects. It is possible
    for Web content to navigate up the prototype chain to gain access to
    privileged chrome objects. (CVE-2005-2270)
    
    Users of Firefox are advised to upgrade to this updated package that
    contains Firefox version 1.0.6 and is not vulnerable to these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-1937"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2114"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2260"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2261"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2262"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2263"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2264"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2265"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2266"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2267"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2268"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2269"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2270"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2005:586"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected firefox package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Mozilla Suite/Firefox compareTo() Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:firefox");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/07/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/07/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2005:586";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", reference:"firefox-1.0.6-1.4.1")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firefox");
      }
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-120.NASL
    descriptionA number of vulnerabilities were reported and fixed in Firefox 1.0.5 and Mozilla 1.7.9. The following vulnerabilities have been backported and patched for this update: In several places the browser UI did not correctly distinguish between true user events, such as mouse clicks or keystrokes, and synthetic events genenerated by web content. The problems ranged from minor annoyances like switching tabs or entering full-screen mode, to a variant on MFSA 2005-34 Synthetic events are now prevented from reaching the browser UI entirely rather than depend on each potentially spoofed function to protect itself from untrusted events (MFSA 2005-45; CVE-2005-2260). Scripts in XBL controls from web content continued to be run even when Javascript was disabled. By itself this causes no harm, but it could be combined with most script-based exploits to attack people running vulnerable versions who thought disabling javascript would protect them. In the Thunderbird and Mozilla Suite mail clients Javascript is disabled by default for protection against denial-of-service attacks and worms; this vulnerability could be used to bypass that protection (MFSA 2005-46; CVE-2005-2261). If an attacker can convince a victim to use the 'Set As Wallpaper' context menu item on a specially crafted image then they can run arbitary code on the user's computer. The image 'source' must be a javascript: url containing an eval() statement and such an image would get the 'broken image' icon, but with CSS it could be made transparent and placed on top of a real image. The attacker would have to convince the user to change their desktop background to the exploit image, and to do so by using the Firefox context menu rather than first saving the image locally and using the normal mechanism provided by their operating system. This affects only Firefox 1.0.3 and 1.0.4; earlier versions are unaffected. The implementation of this feature in the Mozilla Suite is also unaffected (MFSA 2005-47; CVE-2005-2262). The InstallTrigger.install() method for launching an install accepts a callback function that will be called with the final success or error status. By forcing a page navigation immediately after calling the install method this callback function can end up running in the context of the new page selected by the attacker. This is true even if the user cancels the unwanted install dialog: cancel is an error status. This callback script can steal data from the new page such as cookies or passwords, or perform actions on the user's behalf such as make a purchase if the user is already logged into the target site. In Firefox the default settings allow only http://addons.mozilla.org to bring up this install dialog. This could only be exploited if users have added questionable sites to the install whitelist, and if a malicious site can convince you to install from their site that's a much more powerful attack vector. In the Mozilla Suite the whitelist feature is turned off by default, any site can prompt the user to install software and exploit this vulnerability. The browser has been fixed to clear any pending callback function when switching to a new site (MFSA 2005-48; CVE-2005-2263). Sites can use the _search target to open links in the Firefox sidebar. A missing security check allows the sidebar to inject data: urls containing scripts into any page open in the browser. This could be used to steal cookies, passwords or other sensitive data (MFSA 2005-49; CVE-2005-2264). When InstallVersion.compareTo() is passed an object rather than a string it assumed the object was another InstallVersion without verifying it. When passed a different kind of object the browser would generally crash with an access violation. shutdown has demonstrated that different javascript objects can be passed on some OS versions to get control over the instruction pointer. We assume this could be developed further to run arbitrary machine code if the attacker can get exploit code loaded at a predictable address (MFSA 2005-50; CVE-2005-2265). The original frame-injection spoofing bug was fixed in the Mozilla Suite 1.7 and Firefox 0.9 releases. This protection was accidentally bypassed by one of the fixes in the Firefox 1.0.3 and Mozilla Suite 1.7.7 releases (MFSA 2005-51; CVE-2005-1937). A child frame can call top.focus() even if the framing page comes from a different origin and has overridden the focus() routine. The call is made in the context of the child frame. The attacker would look for a target site with a framed page that makes this call but doesn't verify that its parent comes from the same site. The attacker could steal cookies and passwords from the framed page, or take actions on behalf of a signed-in user. This attack would work only against sites that use frames in this manner (MFSA 2005-52; CVE-2005-2266). Several media players, for example Flash and QuickTime, support scripted content with the ability to open URLs in the default browser. The default behavior for Firefox was to replace the currently open browser window's content with the externally opened content. If the external URL was a javascript: url it would run as if it came from the site that served the previous content, which could be used to steal sensitive information such as login cookies or passwords. If the media player content first caused a privileged chrome: url to load then the subsequent javascript: url could execute arbitrary code. External javascript: urls will now run in a blank context regardless of what content it's replacing, and external apps will no longer be able to load privileged chrome: urls in a browser window. The -chrome command line option to load chrome applications is still supported (MFSA 2005-53; CVE-2005-2267). Alerts and prompts created by scripts in web pages are presented with the generic title [JavaScript Application] which sometimes makes it difficult to know which site created them. A malicious page could attempt to cause a prompt to appear in front of a trusted site in an attempt to extract information such as passwords from the user. In the fixed version these prompts will contain the hostname from the page which created it (MFSA 2005-54; CVE-2005-2268). Parts of the browser UI relied too much on DOM node names without taking different namespaces into account and verifying that nodes really were of the expected type. An XHTML document could be used to create fake elements, for example, with content-defined properties that the browser would access as if they were the trusted built-in properties of the expected HTML elements. The severity of the vulnerability would depend on what the attacker could convince the victim to do, but could result in executing user-supplied script with elevated 'chrome' privileges. This could be used to install malicious software on the victim's machine (MFSA 2005-55; CVE-2005-2269). Improper cloning of base objects allowed web content scripts to walk up the prototype chain to get to a privileged object. This could be used to execute code with enhanced privileges (MFSA 2005-56; CVE-2005-2270). The updated packages have been patched to address these issue. Update: New packages are available that fix some regression errors that appeared in the Firefox 1.0.5 release that the patches were based on.
    last seen2017-10-29
    modified2012-09-07
    plugin id20420
    published2006-01-15
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=20420
    titleMDKSA-2005:120-1 : mozilla-firefox
    code
    #%NASL_MIN_LEVEL 999999
    
    # @DEPRECATED@
    #
    # This script has been deprecated as the associated update is not
    # for a supported release of Mandrake / Mandriva Linux.
    #
    # Disabled on 2012/09/06.
    #
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # This script was automatically generated from
    # Mandrake Linux Security Advisory MDKSA-2005:120-1.
    #
    
    if (!defined_func("bn_random")) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(20420);
      script_version ("1.13");
      script_cvs_date("Date: 2018/07/20  0:18:52");
    
      script_cve_id("CVE-2005-1937", "CVE-2005-2260", "CVE-2005-2261", "CVE-2005-2262", "CVE-2005-2263", "CVE-2005-2264", "CVE-2005-2265", "CVE-2005-2266", "CVE-2005-2267", "CVE-2005-2268", "CVE-2005-2269", "CVE-2005-2270");
    
      script_name(english:"MDKSA-2005:120-1 : mozilla-firefox");
      script_summary(english:"Checks for patch(es) in 'rpm -qa' output");
    
      script_set_attribute(attribute:"synopsis", value: 
    "The remote Mandrake host is missing one or more security-related
    patches.");
      script_set_attribute(attribute:"description", value:
    "A number of vulnerabilities were reported and fixed in Firefox 1.0.5
    and Mozilla 1.7.9. The following vulnerabilities have been backported
    and patched for this update:
    
    In several places the browser UI did not correctly distinguish
    between true user events, such as mouse clicks or keystrokes, and
    synthetic events genenerated by web content. The problems ranged from
    minor annoyances like switching tabs or entering full-screen mode, to
    a variant on MFSA 2005-34 Synthetic events are now prevented from
    reaching the browser UI entirely rather than depend on each
    potentially spoofed function to protect itself from untrusted events
    (MFSA 2005-45; CVE-2005-2260).
    
    Scripts in XBL controls from web content continued to be run even
    when Javascript was disabled. By itself this causes no harm, but it
    could be combined with most script-based exploits to attack people
    running vulnerable versions who thought disabling javascript would
    protect them. In the Thunderbird and Mozilla Suite mail clients
    Javascript is disabled by default for protection against
    denial-of-service attacks and worms; this vulnerability could be used
    to bypass that protection (MFSA 2005-46; CVE-2005-2261).
    
    If an attacker can convince a victim to use the 'Set As Wallpaper'
    context menu item on a specially crafted image then they can run
    arbitary code on the user's computer. The image 'source' must be a
    javascript: url containing an eval() statement and such an image
    would get the 'broken image' icon, but with CSS it could be made
    transparent and placed on top of a real image. The attacker would
    have to convince the user to change their desktop background to the
    exploit image, and to do so by using the Firefox context menu rather
    than first saving the image locally and using the normal mechanism
    provided by their operating system. This affects only Firefox 1.0.3
    and 1.0.4; earlier versions are unaffected. The implementation of
    this feature in the Mozilla Suite is also unaffected (MFSA 2005-47;
    CVE-2005-2262).
    
    The InstallTrigger.install() method for launching an install accepts
    a callback function that will be called with the final success or
    error status. By forcing a page navigation immediately after calling
    the install method this callback function can end up running in the
    context of the new page selected by the attacker. This is true even
    if the user cancels the unwanted install dialog: cancel is an error
    status. This callback script can steal data from the new page such as
    cookies or passwords, or perform actions on the user's behalf such as
    make a purchase if the user is already logged into the target site.
    In Firefox the default settings allow only http://addons.mozilla.org
    to bring up this install dialog. This could only be exploited if
    users have added questionable sites to the install whitelist, and if
    a malicious site can convince you to install from their site that's a
    much more powerful attack vector. In the Mozilla Suite the whitelist
    feature is turned off by default, any site can prompt the user to
    install software and exploit this vulnerability. The browser has been
    fixed to clear any pending callback function when switching to a new
    site (MFSA 2005-48; CVE-2005-2263).
    
    Sites can use the _search target to open links in the Firefox
    sidebar. A missing security check allows the sidebar to inject data:
    urls containing scripts into any page open in the browser. This could
    be used to steal cookies, passwords or other sensitive data (MFSA
    2005-49; CVE-2005-2264).
    
    When InstallVersion.compareTo() is passed an object rather than a
    string it assumed the object was another InstallVersion without
    verifying it. When passed a different kind of object the browser
    would generally crash with an access violation. shutdown has
    demonstrated that different javascript objects can be passed on some
    OS versions to get control over the instruction pointer. We assume
    this could be developed further to run arbitrary machine code if the
    attacker can get exploit code loaded at a predictable address (MFSA
    2005-50; CVE-2005-2265).
    
    The original frame-injection spoofing bug was fixed in the Mozilla
    Suite 1.7 and Firefox 0.9 releases. This protection was accidentally
    bypassed by one of the fixes in the Firefox 1.0.3 and Mozilla Suite
    1.7.7 releases (MFSA 2005-51; CVE-2005-1937).
    
    A child frame can call top.focus() even if the framing page comes
    from a different origin and has overridden the focus() routine. The
    call is made in the context of the child frame. The attacker would
    look for a target site with a framed page that makes this call but
    doesn't verify that its parent comes from the same site. The attacker
    could steal cookies and passwords from the framed page, or take
    actions on behalf of a signed-in user. This attack would work only
    against sites that use frames in this manner (MFSA 2005-52;
    CVE-2005-2266).
    
    Several media players, for example Flash and QuickTime, support
    scripted content with the ability to open URLs in the default
    browser. The default behavior for Firefox was to replace the
    currently open browser window's content with the externally opened
    content. If the external URL was a javascript: url it would run as if
    it came from the site that served the previous content, which could
    be used to steal sensitive information such as login cookies or
    passwords. If the media player content first caused a privileged
    chrome: url to load then the subsequent javascript: url could execute
    arbitrary code. External javascript: urls will now run in a blank
    context regardless of what content it's replacing, and external apps
    will no longer be able to load privileged chrome: urls in a browser
    window. The -chrome command line option to load chrome applications
    is still supported (MFSA 2005-53; CVE-2005-2267).
    
    Alerts and prompts created by scripts in web pages are presented with
    the generic title [JavaScript Application] which sometimes makes it
    difficult to know which site created them. A malicious page could
    attempt to cause a prompt to appear in front of a trusted site in an
    attempt to extract information such as passwords from the user. In
    the fixed version these prompts will contain the hostname from the
    page which created it (MFSA 2005-54; CVE-2005-2268).
    
    Parts of the browser UI relied too much on DOM node names without
    taking different namespaces into account and verifying that nodes
    really were of the expected type. An XHTML document could be used to
    create fake elements, for example, with content-defined properties
    that the browser would access as if they were the trusted built-in
    properties of the expected HTML elements. The severity of the
    vulnerability would depend on what the attacker could convince the
    victim to do, but could result in executing user-supplied script with
    elevated 'chrome' privileges. This could be used to install malicious
    software on the victim's machine (MFSA 2005-55; CVE-2005-2269).
    
    Improper cloning of base objects allowed web content scripts to walk
    up the prototype chain to get to a privileged object. This could be
    used to execute code with enhanced privileges (MFSA 2005-56;
    CVE-2005-2270).
    
    The updated packages have been patched to address these issue.
    
    Update:
    
    New packages are available that fix some regression errors that
    appeared in the Firefox 1.0.5 release that the patches were based on.");
      script_set_attribute(attribute:"see_also", value:"http://www.mandriva.com/security/advisories?name=MDKSA-2005:120-1");
      script_set_attribute(attribute:"solution", value:"Update the affected package(s).");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"metasploit_name", value:'Mozilla Suite/Firefox InstallVersion->compareTo() Code Execution');
     script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/07/22");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux");
      script_set_attribute(attribute:"plugin_type", value:"local");
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/01/15");
      script_end_attributes();
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"Mandriva Local Security Checks");
     
      script_copyright(english:"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    # Deprecated.
    exit(0, "The associated update is not currently for a supported release of Mandrake / Mandriva Linux.");
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/Mandrake/release")) exit(0, "The host is not running Mandrake Linux.");
    if (!get_kb_item("Host/Mandrake/rpm-list")) exit(1, "Could not get the list of packages.");
    
    flag = 0;
    
    if (rpm_check(reference:"libnspr4-1.0.2-8.1.102mdk", release:"MDK10.2", cpu:"i386", yank:"mdk")) flag++;
    if (rpm_check(reference:"libnspr4-devel-1.0.2-8.1.102mdk", release:"MDK10.2", cpu:"i386", yank:"mdk")) flag++;
    if (rpm_check(reference:"libnss3-1.0.2-8.1.102mdk", release:"MDK10.2", cpu:"i386", yank:"mdk")) flag++;
    if (rpm_check(reference:"libnss3-devel-1.0.2-8.1.102mdk", release:"MDK10.2", cpu:"i386", yank:"mdk")) flag++;
    if (rpm_check(reference:"mozilla-firefox-1.0.2-8.1.102mdk", release:"MDK10.2", cpu:"i386", yank:"mdk")) flag++;
    if (rpm_check(reference:"mozilla-firefox-devel-1.0.2-8.1.102mdk", release:"MDK10.2", cpu:"i386", yank:"mdk")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else 
    {
      if (rpm_exists(rpm:"mozilla-firefox-", release:"MDK10.2"))
      {
        set_kb_item(name:"CVE-2005-1937", value:TRUE);
        set_kb_item(name:"CVE-2005-2260", value:TRUE);
        set_kb_item(name:"CVE-2005-2261", value:TRUE);
        set_kb_item(name:"CVE-2005-2262", value:TRUE);
        set_kb_item(name:"CVE-2005-2263", value:TRUE);
        set_kb_item(name:"CVE-2005-2264", value:TRUE);
        set_kb_item(name:"CVE-2005-2265", value:TRUE);
        set_kb_item(name:"CVE-2005-2266", value:TRUE);
        set_kb_item(name:"CVE-2005-2267", value:TRUE);
        set_kb_item(name:"CVE-2005-2268", value:TRUE);
        set_kb_item(name:"CVE-2005-2269", value:TRUE);
        set_kb_item(name:"CVE-2005-2270", value:TRUE);
      }
    
      exit(0, "The host is not affected.");
    }
    
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_105.NASL
    descriptionThe remote version of Firefox contains various security issues that may allow an attacker execute arbitrary code on the remote host.
    last seen2020-06-01
    modified2020-06-02
    plugin id18689
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18689
    titleFirefox < 1.0.6 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    if(description)
    {
     script_id(18689);
     script_version("1.30");
    
     script_cve_id("CVE-2004-0718", "CVE-2005-1937", "CVE-2005-2260", "CVE-2005-2261", "CVE-2005-2262", 
                   "CVE-2005-2263", "CVE-2005-2264", "CVE-2005-2265", "CVE-2005-2266", "CVE-2005-2267", 
                   "CVE-2005-2268", "CVE-2005-2269", "CVE-2005-2270", "CVE-2005-2395");
     script_bugtraq_id(14242, 14325);
    
     script_name(english:"Firefox < 1.0.6 Multiple Vulnerabilities");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains a web browser that is affected by
    multiple vulnerabilities." );
     script_set_attribute(attribute:"description", value:
    "The remote version of Firefox contains various security issues that
    may allow an attacker execute arbitrary code on the remote host." );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2005-45/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2005-46/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2005-47/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2005-48/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2005-49/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2005-50/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2005-51/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2005-52/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2005-53/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2005-54/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2005-55/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2005-56/" );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to Firefox 1.0.6 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploited_by_malware", value:"true");
     script_set_attribute(attribute:"metasploit_name", value:'Mozilla Suite/Firefox compareTo() Code Execution');
     script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    script_set_attribute(attribute:"plugin_publication_date", value: "2005/07/13");
     script_set_attribute(attribute:"vuln_publication_date", value: "2005/04/11");
     script_set_attribute(attribute:"patch_publication_date", value: "2005/07/19");
     script_cvs_date("Date: 2018/07/17 12:00:07");
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:firefox");
    script_end_attributes();
    
     script_summary(english:"Determines the version of Firefox");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.");
     script_family(english:"Windows");
     script_dependencies("mozilla_org_installed.nasl");
     script_require_keys("Mozilla/Firefox/Version");
     exit(0);
    }
    
    include("mozilla_version.inc");
    port = get_kb_item_or_exit("SMB/transport"); 
    
    installs = get_kb_list("SMB/Mozilla/Firefox/*");
    if (isnull(installs)) audit(AUDIT_NOT_INST, "Firefox");
    
    mozilla_check_version(installs:installs, product:'firefox', esr:FALSE, fix:'1.0.6', severity:SECURITY_HOLE);
    
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2005-586.NASL
    descriptionAn updated firefox package that fixes various security bugs is now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. A bug was found in the way Firefox handled synthetic events. It is possible that Web content could generate events such as keystrokes or mouse clicks that could be used to steal data or execute malicious JavaScript code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-2260 to this issue. A bug was found in the way Firefox executed JavaScript in XBL controls. It is possible for a malicious webpage to leverage this vulnerability to execute other JavaScript based attacks even when JavaScript is disabled. (CVE-2005-2261) A bug was found in the way Firefox set an image as the desktop wallpaper. If a user chooses the
    last seen2020-06-01
    modified2020-06-02
    plugin id21949
    published2006-07-05
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21949
    titleCentOS 4 : firefox (CESA-2005:586)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-149-1.NASL
    descriptionSecunia.com reported that one of the recent security patches in Firefox reintroduced the frame injection patch that was originally known as CAN-2004-0718. This allowed a malicious website to spoof the contents of other websites. (CAN-2005-1937) In several places the browser user interface did not correctly distinguish between true user events, such as mouse clicks or keystrokes, and synthetic events genenerated by web content. This could be exploited by malicious websites to generate e. g. mouse clicks that install malicious plugins. Synthetic events are now prevented from reaching the browser UI entirely. (CAN-2005-2260) Scripts in XBL controls from web content continued to be run even when JavaScript was disabled. This could be combined with most script-based exploits to attack people running vulnerable versions who thought disabling JavaScript would protect them. (CAN-2005-2261) Matthew Mastracci discovered a flaw in the addons installation launcher. By forcing a page navigation immediately after calling the install method a callback function could end up running in the context of the new page selected by the attacker. This callback script could steal data from the new page such as cookies or passwords, or perform actions on the user
    last seen2020-06-01
    modified2020-06-02
    plugin id20544
    published2006-01-15
    reporterUbuntu Security Notice (C) 2005-2018 Canonical, Inc. / NASL script (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20544
    titleUbuntu 5.04 : mozilla-firefox vulnerabilities (USN-149-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-779.NASL
    descriptionWe experienced that the update for Mozilla Firefox from DSA 779-1 unfortunately was a regression in several cases. Since the usual praxis of backporting apparently does not work, this update is basically version 1.0.6 with the version number rolled back, and hence still named 1.0.4-*. For completeness below is the original advisory text : Several problems have been discovered in Mozilla Firefox, a lightweight web browser based on Mozilla. The Common Vulnerabilities and Exposures project identifies the following problems : - CAN-2005-2260 The browser user interface does not properly distinguish between user-generated events and untrusted synthetic events, which makes it easier for remote attackers to perform dangerous actions that normally could only be performed manually by the user. - CAN-2005-2261 XML scripts ran even when JavaScript disabled. - CAN-2005-2262 The user can be tricked to executing arbitrary JavaScript code by using a JavaScript URL as wallpaper. - CAN-2005-2263 It is possible for a remote attacker to execute a callback function in the context of another domain (i.e. frame). - CAN-2005-2264 By opening a malicious link in the sidebar it is possible for remote attackers to steal sensitive information. - CAN-2005-2265 Missing input sanitising of InstallVersion.compareTo() can cause the application to crash. - CAN-2005-2266 Remote attackers could steal sensitive information such as cookies and passwords from websites by accessing data in alien frames. - CAN-2005-2267 By using standalone applications such as Flash and QuickTime to open a javascript: URL, it is possible for a remote attacker to steal sensitive information and possibly execute arbitrary code. - CAN-2005-2268 It is possible for a JavaScript dialog box to spoof a dialog box from a trusted site and facilitates phishing attacks. - CAN-2005-2269 Remote attackers could modify certain tag properties of DOM nodes that could lead to the execution of arbitrary script or code. - CAN-2005-2270 The Mozilla browser family does not properly clone base objects, which allows remote attackers to execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id19476
    published2005-08-23
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19476
    titleDebian DSA-779-2 : mozilla-firefox - several vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-149-3.NASL
    descriptionUSN-149-1 fixed some vulnerabilities in the Ubuntu 5.04 (Hoary Hedgehog) version of Firefox. The version shipped with Ubuntu 4.10 (Warty Warthog) is also vulnerable to these flaws, so it needs to be upgraded as well. Please see http://www.ubuntulinux.org/support/documentation/usn/usn-149-1 for the original advisory. This update also fixes several older vulnerabilities; Some of them could be exploited to execute arbitrary code with full user privileges if the user visited a malicious website. (MFSA-2005-01 to MFSA-2005-44; please see the following website for details: http://www.mozilla.org/projects/security/known-vulnerabilities.html) Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id20546
    published2006-01-15
    reporterUbuntu Security Notice (C) 2005-2018 Canonical, Inc. / NASL script (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20546
    titleUbuntu 4.10 : mozilla-firefox vulnerabilities (USN-149-3)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-603.NASL
    descriptionMozilla Firefox is an open source Web browser. A bug was found in the way Firefox handled synthetic events. It is possible that Web content could generate events such as keystrokes or mouse clicks that could be used to steal data or execute malicious JavaScript code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-2260 to this issue. A bug was found in the way Firefox executed JavaScript in XBL controls. It is possible for a malicious web page to leverage this vulnerability to execute other JavaScript based attacks even when JavaScript is disabled. (CVE-2005-2261) A bug was found in the way Firefox set an image as the desktop wallpaper. If a user chooses the
    last seen2020-06-01
    modified2020-06-02
    plugin id19260
    published2005-07-21
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19260
    titleFedora Core 3 : firefox-1.0.6-1.1.fc3 (2005-603)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_5D72701AF60111D9BCD102061B08FC24.NASL
    descriptionThe Mozilla Foundation reports of multiple security vulnerabilities in Firefox and Mozilla : - MFSA 2005-56 Code execution through shared function objects - MFSA 2005-55 XHTML node spoofing - MFSA 2005-54 JavaScript prompt origin spoofing - MFSA 2005-53 Standalone applications can run arbitrary code through the browser - MFSA 2005-52 Same origin violation: frame calling top.focus() - MFSA 2005-51 The return of frame-injection spoofing - MFSA 2005-50 Possibly exploitable crash in InstallVersion.compareTo() - MFSA 2005-49 Script injection from Firefox sidebar panel using data : - MFSA 2005-48 Same-origin violation with InstallTrigger callback - MFSA 2005-47 Code execution via
    last seen2020-06-01
    modified2020-06-02
    plugin id19345
    published2005-08-01
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19345
    titleFreeBSD : firefox & mozilla -- multiple vulnerabilities (5d72701a-f601-11d9-bcd1-02061b08fc24)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-605.NASL
    descriptionMozilla Firefox is an open source Web browser. A bug was found in the way Firefox handled synthetic events. It is possible that Web content could generate events such as keystrokes or mouse clicks that could be used to steal data or execute malicious JavaScript code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-2260 to this issue. A bug was found in the way Firefox executed JavaScript in XBL controls. It is possible for a malicious web page to leverage this vulnerability to execute other JavaScript based attacks even when JavaScript is disabled. (CVE-2005-2261) A bug was found in the way Firefox set an image as the desktop wallpaper. If a user chooses the
    last seen2020-06-01
    modified2020-06-02
    plugin id19262
    published2005-07-21
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19262
    titleFedora Core 4 : firefox-1.0.6-1.1.fc4 (2005-605)

Oval

  • accepted2007-05-09T16:10:30.109-04:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameMatthew Wojcik
      organizationThe MITRE Corporation
    • nameJohn Hoyland
      organizationCentennial Software
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    descriptionFirefox before 1.0.5 allows remote attackers to steal sensitive information by opening a malicious link in the Firefox sidebar using the _search target, then injecting script into other pages via a data: URL.
    familywindows
    idoval:org.mitre.oval:def:100009
    statusaccepted
    submitted2005-08-16T12:00:00.000-04:00
    titleFirefox Sidebar Script Injection via _search Target
    version7
  • accepted2013-04-29T04:23:04.530-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    descriptionFirefox before 1.0.5 allows remote attackers to steal sensitive information by opening a malicious link in the Firefox sidebar using the _search target, then injecting script into other pages via a data: URL.
    familyunix
    idoval:org.mitre.oval:def:9887
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleFirefox before 1.0.5 allows remote attackers to steal sensitive information by opening a malicious link in the Firefox sidebar using the _search target, then injecting script into other pages via a data: URL.
    version26

Redhat

advisories
rhsa
idRHSA-2005:586
rpms
  • firefox-0:1.0.6-1.4.1
  • firefox-debuginfo-0:1.0.6-1.4.1