-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2007.0560 -- [Solaris]
         Security Vulnerability in Mozilla 1.7 May Allow Arbitrary
                       JavaScript Commands to be Run
                              29 October 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Mozilla v1.7
Publisher:            Sun Microsystems
Operating System:     Solaris 8, 9 and 10
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-5463

Ref:                  ESB-2006.0816

Original Bulletin:  
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-103011-1

Revision History:  October   29 2007: Impact section updated
                   October   10 2007: Patches released for Solaris 8 and 9
                   September 25 2007: Patches released for Solaris 10
                   July      26 2007: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 103011
     * Synopsis: Security Vulnerability in Mozilla 1.7 May Allow
       Arbitrary JavaScript Commands to be Run
     * Category: Security
     * Product: Mozilla v1.7
     * BugIDs: 6499437
     * Avoidance: Patch
     * State: Resolved
     * Date Released: 24-Jul-2007, 08-Oct-2007
     * Date Closed: 08-Oct-2007
     * Date Modified: 21-Sep-2007, 08-Oct-2007, 22-Oct-2007

1. Impact

   A remote code execution vulnerability in Mozilla 1.7 may allow a
   remote user who has created a web page visited by a local user using
   Mozilla, or who has sent a specially crafted e-mail read by a local
   user using Mozilla to execute arbitrary JavaScript commands with the
   privileges of that user.

   This vulnerability is described in the following Mozilla advisory:

   http://www.mozilla.org/security/announce/2006/mfsa2006-67.html

   This issue is also described in the following documents:

   CVE-2006-5463 at http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-5463

   CERT VU#714496 at http://www.kb.cert.org/vuls/id/714496

   CERT Technical Cyber Security Alert TA06-312A at
   http://www.us-cert.gov/cas/techalerts/TA06-312A.html

2. Contributing Factors

   This issue can occur in the following releases:

   SPARC Platform
     * Mozilla 1.7 for Solaris 8 and 9 without patch 120671-07
     * Mozilla 1.7 for Solaris 10 without patch 119115-31

   x86 Platform
     * Mozilla 1.7 for Solaris 8 and 9 without patch 120672-07
     * Mozilla 1.7 for Solaris 10 without patch 119116-31

   Note: Mozilla 1.4 may be vulnerable to this issue. Customers are
   advised to upgrade to Mozilla 1.7 to get the security fix once it is
   available.

   To determine the version of Mozilla on a Solaris system, the following
   command can be run:
    % /usr/sfw/bin/mozilla -version
    Mozilla 1.7, (Sun Java Desktop System), build 2005031721

3. Symptoms

   There are no predictable symptoms that would indicate the described
   issue has been exploited. 

4. Relief/Workaround

   To avoid this issue until patches can be applied, JavaScript may be
   disabled with the following steps:
    1. Open the "Preferences" dialog box from the "Edit" menu in the
       Mozilla browser
    2. Select the "Advanced" tree
    3. Select the "Scripts & Plug-ins" leaf
    4. Uncheck the "Navigator and Mail & Newsgroups" check boxes
    5. Click the OK button

5. Resolution

   This issue is addressed in the following releases:

   SPARC Platform
     * Mozilla 1.7 for Solaris 8 and 9 with patch 120671-07 or later
     * Mozilla 1.7 for Solaris 10 with patch 119115-31 or later

   x86 Platform
     * Mozilla 1.7 for Solaris 8 and 9 with patch 120672-07 or later
     * Mozilla 1.7 for Solaris 10 with patch 119116-31 or later

   A final resolution is pending completion.

Change History

   21-Sep-2007:
     * Updated Contributing Factors and Resolution sections

   08-Oct-2007:
     * Updated Contributing Factors and Resolution sections
     * State: Resolved

   22-Oct-2007:
     * Updated Impact section for clarification

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRyU57ih9+71yA2DNAQK/uQP+JFI/P+oUk2vTbMbvdpqnLG7AbdpRQYG6
DXgUr4Dbp94wlD6xk/cD4uSPTlQyk73W2GErAS5XW+xPkGsqXskMtKIQDQE8zqNT
PXtjWcQSgpjA276ZxQBPCGVU0e8IY7d4Ml91b2XRtV3TA5ED/p7FOOOlol+mVCuf
a4IBmIPQmoY=
=Mv9l
-----END PGP SIGNATURE-----