Bug 576694 (CVE-2010-0169) - CVE-2010-0169 firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)
Summary: CVE-2010-0169 firefox/thunderbird/seamonkey: browser chrome defacement via ca...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2010-0169
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL: http://web.nvd.nist.gov/view/vuln/det...
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-03-24 20:58 UTC by Vincent Danen
Modified: 2019-09-29 12:35 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-03-24 22:04:16 UTC
Embargoed:


Attachments (Terms of Use)

Description Vincent Danen 2010-03-24 20:58:04 UTC
Mozilla developer Wladimir Palant reported that stylesheets used in remote
XUL documents can wind up in the XUL cache where it can later be accessed
by browser chrome for use in styling the user interface. A malicious
website could use this issue to pollute a user's XUL cache and change style
attributes of their browser such as font size and color.

Comment 1 Vincent Danen 2010-03-24 21:01:17 UTC
Upstream advisory:

http://www.mozilla.org/security/announce/2010/mfsa2010-14.html

This was fixed in upstream Firefox 3.0.18, and via RHSA-2010:0112 in Red Hat Enterprise Linux 4 and 5.

https://rhn.redhat.com/errata/RHSA-2010-0112.html

Comment 2 Vincent Danen 2010-03-24 22:04:16 UTC
A patch was applied to correct this in Red Hat Enterprise Linux 3 and 4 (Seamonkey) via RHSA-2010:0113:

https://rhn.redhat.com/errata/RHSA-2010-0113.html

A patch was applied to correct this in Red Hat Enterprise Linux 4 (Thunderbird) via RHSA-2010:0154:

https://rhn.redhat.com/errata/RHSA-2010-0154.html

A patch was applied to correct this in Red Hat Enterprise Linux 5 (Thunderbird) via RHSA-2010:0153:

https://rhn.redhat.com/errata/RHSA-2010-0153.html


Note You need to log in before you can comment on or make changes to this bug.