search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Mozilla Firefox may allow chrome URLs to reference remote files

Vulnerability Note VU#398492

Original Release Date: 2006-07-31 | Last Revised: 2007-02-09

Overview

Mozilla products allow chrome URLs to reference remote files. This allows a remote attacker to execute code.

Description

Chrome

The Mozilla user interface components outside of the content area are created using chrome. This includes toolbars, menu bars, progress bars, and window title bars. Chrome provides content, locale, and skin information for the user interface.

Chrome script

Chrome scripts have elevated privileges. Because of the extra privileges, they can perform actions that web scripts cannot. Chrome scripts also do not prompt for permission before executing potentially dangerous commands, such as creating or calling XPCOM components.

The Problem

The Mozilla foundation reports that it is possible to reference remote files using chrome URLs. If the remote file contains script, it will execute with chrome privileges.

Impact

A remote, unauthenticated attacker may be able to execute code on a vulnerable system with the privileges of the user who opened the affected browser or email application.

Note that web pages cannot link directly to chrome: resources, so there is no known way for this vulnerability to be triggered as the result of viewing a web page.

Solution

Upgrade
This issue is addressed in the 1.5.0.5 updates to Mozilla Firefox and Thunderbird, and the 1.0.3 version of Seamonkey. Refer to Mozilla Foundation Security Advisory 2006-56 for more details.


Do not Copy Untrusted Links

Do not copy or drag untrusted links that do not begin with http://, https://, or ftp://.

Disable JavaScript

Disabling JavaScript appears to prevent exploitation of this vulnerability. Instructions for disabling JavaScript can be found in the Malicious Web Scripts FAQ.

Vendor Information

398492
 

Mozilla, Inc. Affected

Updated:  July 31, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Mozilla Security Advisory 2006-56 for more details.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported in Mozilla Foundation Security Advisory 2006-56. Mozilla credits Benjamin Smedberg for reporting this vulnerability.

This document was written by Ryan Giobbi.

Other Information

CVE IDs: CVE-2006-3812
Severity Metric: 0.03
Date Public: 2006-07-25
Date First Published: 2006-07-31
Date Last Updated: 2007-02-09 14:06 UTC
Document Revision: 28

Sponsored by CISA.