Mozilla First To Patch Pwn2Own Browser Vulnerability 141
Constantine the Less writes "Mozilla has released Firefox 3.0.8 to fix a pair of code execution holes that put users of the browser at risk of drive-by download attacks. It includes a fix for one of the flaws exploited during this year's CanSecWest Pwn2Own hacker contest. The update also fixes a separate zero-day flaw disclosed earlier this week on a public exploit site. Both issues are rated 'critical,' Mozilla's highest severity rating."
First post. (Score:2)
And good to see Mozilla patching things this quickly.
Re:First post. (Score:5, Funny)
Yeah, but internet browsing just doesn't feel as exciting without the risk. Back to unpatched XP with IE6 for me...
Re:First post. (Score:5, Funny)
Re: (Score:2, Interesting)
That is nothing. Once, during the second stage of a Windows XP installation, as soon as Windows brought up the network interface to configure the DHCP it got slammed by the blaster worm right in the middle of the installation! (The box was connected to a DOCSIS cable network.) I had to power off the modem, reformat, and restart the install. That is why I no longer use windows.
Re: (Score:1)
You restarted the install, but you don't use windows anymore? So, is there a computer sitting somewhere with windows on it that you don't need? I could use a new server....
Re: (Score:1, Funny)
all you get are ads for penis enlargement and free porn
For the love of Gods folks, cite your fracking references. So say we all!
Re: (Score:1)
all you get are ads for penis enlargement and free porn
For the love of Gods folks, cite your fracking references. So say we all!
Hook me up on that too. I can't for the life of me find anything about 'girls' or 'penis enlargement' on google.
wouldnt mind a cheap rolex watch too.
Re: (Score:2, Interesting)
It would have been funny son, but the sad fact of the matter is that probably half of the XP systems out there are unpatched and use IE6...
Re: (Score:3, Interesting)
That's because they're bootlegs, and updating will just install WGA
Re: (Score:1)
Nah, they probably have automatic updates on. I'd wager it's massive computer labs at high schools or colleges where there either isn't an administrator, the administrator is a fool, or the administrator is lazy. The need doesn't seem all that pressing, but ironically they have some of the strongest internet connections for worms to use.
Re: (Score:1)
Putting 'son' in your posts makes you come off as a dildo. Just sayin'.
Re: (Score:2, Funny)
I know what it makes me sound like, otherwise I wouldn't have said it.
Re: (Score:1)
Re:First post. (Score:5, Funny)
untrusted extentions are the way of the future. they let YOU choose how much you get pwned.
Only want a mild risk? install a few 3rd party extentions,
Fancy taking your chances? look for ones with spelling mistakes in the discriptions,
Unprotected sex with the internet? well start installing them from 3rd party sites
Fuck it, pwn me already? install greasemonkeys and look for scripts that have the discription written in 1337 sp3/\k
Re: (Score:2)
look for ones with spelling mistakes in the discriptions
Is this some new kind if iriny?
Re: (Score:1)
It's like unprotected sex! How do you know you're alive if you're certain she doesn't have herpes! Or something...
that's quick (Score:2)
If I want to have Firefox download my exploit, umm, contribution to thousands of users worldwide, could I get such fast service and minimal vetting if I called it a security patch?
Re:that's quick (Score:4, Informative)
Could you get such fast service? Certainly.
With such minimal vetting? I doubt it. Only if you're a trusted submitter to the Mozilla tree. And if you were, you'd only get to pull a stunt like that once.
Re: (Score:1, Funny)
Re: (Score:2)
Although I do notice the Firefox 3.1 Beta 3 has no update yet - I just tried the PoC, it is definitely vulnerable.
Maybe it's time to start using nightlies if you are a 3.1 beta user?
Re: (Score:3, Insightful)
The whole point of Betas is that they have bugs etc. and haven't been tested. If you care about security, you shouldn't use a Beta. If you don't care, why are you asking?
Re: (Score:2)
The officially released point betas actually have had testing.
Security and stability are two very different things.
Betas do not have deliberate mistakes - once an issue is known, it would seem sensible to fix it in active branches with an update mechanism, which notably includes the official beta.
Fair enough, nightlies and stuff don't have such an update mechanism and I would not expect one.
Seen how insecure web browsers are... (Score:4, Interesting)
Seen how insecure web browsers are, what would be a good way to surf under Linux?
I have an account that I use only for GMail and my bank's website (the latter using a physical device answering cryptographic challenge so nobody is abusing that [when wiring money to a new account number, the account number of the recipient itself is part of the cryptographic challenge, there's no MITM, no nothing that can work against that]).
Then I have an account only for browsing. The user owning this account on my machine has user ID 1007.
This user is not even allowed to connect to localhost. I don't want to know. All he can do is surf the web, using iptables like this:
iptables -I OUTPUT -m owner --uid-owner 1007 -j REJECT
iptables -I OUTPUT -m owner --uid-owner 1007 -p tcp --dport 80 -j ACCEPT
iptables -I OUTPUT -m owner --uid-owner 1007 -p tcp --dport 443 -j ACCEPT
iptables -I OUTPUT -m owner --uid-owner 1007 -p udp --dport 53 -j ACCEPT
Are there others simple things I could do to deal with security hazard that these browsers are?
Things I could do about this user's home directory permissions? Disable his SSH? etc.
Basically I think I'd like to have an account that can "do nothing but run Firefox".
Or is there an easy, lightweight (lightweight as in "I don't necessarily want to virtualize a full OS just to run a browser", way to sandbox a browser?
In other words, I consider the "security" of all the browsers to be a bad joke and I regard running a browser basically the same as executing "omgWindozeServer2012Crack.exe" on my machine and I'd like any hint from people who are surfing in a "safer" way.
Re: (Score:1)
when wiring money to a new account number, the account number of the recipient itself is part of the cryptographic challenge, there's no MITM, no nothing that can work against that
Very confident you are.
I'd like any hint from people who are surfing in a "safer" way.
Use somebody else's computer.
Re:Seen how insecure web browsers are... (Score:5, Interesting)
You could try not freaking the fuck out about browser security, unless you plan on visiting Russian spam sites and whatnot. I use Firefox on Linux and I've never had an issue. I use Flashblock, Adblock and occasionally Noscript. Just exercise reasonable caution and you should be fine. Heck, even under Windows I never got viruses or spyware, and I used IE!
Re:Seen how insecure web browsers are... (Score:4, Interesting)
Not exactly true. You never got viruses, that you knew of.
Under Windows, with IE, this is no hard thing to achieve. Think of the Sony rootkit. Or about the tons of trash that average people get on their systems, despite having a anti-virus and a firewall software running.
I know of many people who completely turn them both off, when they play games. For performance reasons. Even when the games allow the usage of browsers while running.
Re:Seen how insecure web browsers are... (Score:4, Interesting)
Re: (Score:2)
This is a bit like asking how you can ever know if you are living the the Matrix or not (or being fooled by evil demons for those who prefer the Descartes version).
In the end it's really just a distraction from far more real and more likely assaults on your private data, like the random guy in India who gets to see all your bank records, or the government agency who looses a CD full of your unencrypted details in the post.
Re: (Score:2)
You can't. And that is why you should state something like "I did not notice any virus-like behavior. And I do/run X, Y and Z." and never "I did not get viruses."
Same thing as the difference between "This program has no bugs." (impossible to prove) and "There are no known bugs in this program." (Suffices, if you or your users actually searched for them for some time.)
Re: (Score:2)
Re: (Score:3, Interesting)
Or is there an easy, lightweight (lightweight as in "I don't necessarily want to virtualize a full OS just to run a browser", way to sandbox a browser?
Have a look at the Linux extensions like SELinux or AppArmor. At least the latter one can be set up comparatively easy, and is useful to protect a few selected processes such as FF from doing harm. Certainly not perfect, but it should be able to stop an exploit from taking over the whole account.
However, the weak link will then probably be X and your window environment (KDE/gnome), so full virtualization is still much better. Of course, even that doesn't offer perfect protection.
Re:Seen how insecure web browsers are... (Score:4, Interesting)
how is X the weak link? the weak link is whatever you let on the internet and whatever network aware daemons you have running. once on your system X MAY be the weak link but the pwm2own vulnerabilities dont need root, so X doesn't even matter (much like it matters little in modern security) where attackers don't need root. while SElinux & AppArmor MAY protect against use of these attacks, e.g killing firefox when it executes malicious code, but a fishing scam doesn't need to do anything malicious to your system (and Firefox has already been 'pwned' in the context of this competition).
Full virtulization is useless, if the attack is advanced enough that it can is keylogging a separate user (has root), modifying your Firefox binaries (has root and then some) or modifying what you see (one hell of an exploit somewhere in your xorg stack), then the chances are the attacker can modify your virtualized os when its mounted,( there's nothing you can do that a kernel recompile cant beat and as the attacker has root, he can do that).
you have 2 choices:
1) stop being paranoid
2) run a livecd and update it regularly enough (from your livecd using toram) that there are no known exploits for it. OFC this HAS to be done on multiple cd-rs as a cd-rw could be patched if its exploited. But wait they could actually exploit you and modify the iso before you managed to get it to the disk, so i refer you to point 1.
Now assuming you that you've stopped being paranoid and just want a bit of extra security the GP post is about as good as you can get it protects against all user level exploits.
Re: (Score:2, Interesting)
how is X the weak link?
Even if SELinux/AA are able to confine the actions of a pwned firefox or it is running as a different user, firefox can get access to keyboard and mouse actions and possible more via X (try xev).
Full virtulization is useless, if the attack is advanced enough that it can is keylogging a separate user (has root), modifying your Firefox binaries (has root and then some) or modifying what you see (one hell of an exploit somewhere in your xorg stack), then the chances are the attacker can modify your virtualized os when its mounted,
If the virtualization is good, the attacker still cannot break out of the VM. In practice there will be exploits allowing to break out, but at least now there are many barriers: the attacker has to exploit firefox, then possibly break out of SELinux/Apparmor and get root, after that it has to modify the kernel and b
Re: (Score:2)
I'd consider running the web browsing session inside a virtual machine. That's both more secure and more practical. :)
Re: (Score:2)
Depends on your virtual machine. Lots of virtualization software/hardware has bugs.
See:
http://www.securityfocus.com/bid/32597/discuss [securityfocus.com]
And:
http://www.google.com/search?hl=en&safe=off&q=+site:www.securityfocus.com+vmware+vulnerability [google.com]
I'm sure the others have problems too.
Re: (Score:3, Interesting)
On Windows, i sandbox my browsers using Sandboxie, such a fantastic little program.
The newer versions are much better, more control over what a program can access, file-permissions, network, etc
Not sure of any similar sandboxing programs for Linux, sadly.
I second this request.
Re: (Score:1)
Seen how insecure web browsers are, what would be a good way to surf under Linux?
I have an account that I use only for GMail and my bank's website (the latter using a physical device answering cryptographic challenge so nobody is abusing that [when wiring money to a new account number, the account number of the recipient itself is part of the cryptographic challenge, there's no MITM, no nothing that can work against that]).
Then I have an account only for browsing. The user owning this account on my machine has user ID 1007.
This user is not even allowed to connect to localhost. I don't want to know. All he can do is surf the web, using iptables like this:
iptables -I OUTPUT -m owner --uid-owner 1007 -j REJECT iptables -I OUTPUT -m owner --uid-owner 1007 -p tcp --dport 80 -j ACCEPT iptables -I OUTPUT -m owner --uid-owner 1007 -p tcp --dport 443 -j ACCEPT iptables -I OUTPUT -m owner --uid-owner 1007 -p udp --dport 53 -j ACCEPT
Are there others simple things I could do to deal with security hazard that these browsers are?
Things I could do about this user's home directory permissions? Disable his SSH? etc.
Basically I think I'd like to have an account that can "do nothing but run Firefox".
Or is there an easy, lightweight (lightweight as in "I don't necessarily want to virtualize a full OS just to run a browser", way to sandbox a browser?
In other words, I consider the "security" of all the browsers to be a bad joke and I regard running a browser basically the same as executing "omgWindozeServer2012Crack.exe" on my machine and I'd like any hint from people who are surfing in a "safer" way.
Wow, if you're that paranoid, here's something you might want to try.
Install PCLinuxOS 2007 onto a hard drive. Now update it, install your your favorite programs, tune your personal settings, add your bookmarks, email accounts, software updates, and such. When you get it to where you like it, then ( in PCLinuxOS ) do a remaster onto a CD or DVD. ( sudo, remasterme )
When finished, remove your remastered CD/DVD and shut your machine down.
You now have a live cd version of your operating system, WITH all
Re: (Score:1)
MS already patched in IE8 final build (Score:4, Informative)
MS patched this on IE8 on Vista already before it published Mar 19. http://blogs.iss.net/archive/chicksdigIE8.html
XP hasn't been patched yet. Doesn't support DEP, so will be a bit more work.
Re:MS already patched in IE8 final build (Score:5, Informative)
Doesn't support DEP, so will be a bit more work.
DEP is supported on Windows XP since SP2.
Re: (Score:1)
but it's not enabled by default in IE7. And XP hasn't ASLR.
Seamonkey too? (Score:1)
Is Seamonkey affected by the same bugs? Are the updates ready?
Re: (Score:2)
MFSA 2009-13: Security researcher Nils reported via TippingPointâ(TM)s Zero Day Initiative that the XUL tree method _moveToEdgeShift was in some cases triggering garbage collection routines on objects which were still in use. In such cases, the browser would crash when attempting to access a previously destroyed object and this crash could be used by an attacker to run arbitrary code on a victimâ(TM)s computer. This vulnerability does not affect Firefox 2, Thunderbird 2, or released versions of SeaMonkey.
Don't know about the dailies though.
BAH! (Score:5, Insightful)
The contestants already have next year's winning exploit waiting in the wings. Maybe we should have these contests every month instead of once a year.
Re: (Score:2)
That's what I was thinking too. It'd be a bit like that Month of Bugs, quite a lot of progress was made in those 30 days.
Though they'd start running out quick I bet. But for us, that's a good thing.
Re: (Score:1)
Unfortunately, it's the market that will decide how to deal with exploits. They will always go to the highest bidder. White hat, black hat, it doesn't mattah.
Re: (Score:2)
I dunno, I think there are enough script kiddie contests. I want to see more real hacker contests - like where the winner actually finds a new exploit, or even one where the winner fixes an exploit and provides a patch.
Not only that (Score:3, Interesting)
Re: (Score:2)
yes intrepid updated firefox earlier today for me, Hardy is downloading the updated version as I type this, my fault for not allowing it to update till now.
Re: (Score:1)
Not that quick, actually (Score:2)
Re: (Score:2)
Thing is, that patch fixes the particular crash but not the vulnerability. And no one at the time recognized that this was a security issue (unlike the numerous non-exploitable crashes)....
It's still a problem, of course. I don't think anyone's happy that that patch didn't land. :(
Re: (Score:2)
Bugzilla won't show certain critical bugs unless you have the right privileges. Hopefully the bad guys aren't developers with those privelages.
Re: (Score:1)
The linked bug was not hidden, it wasn't identified as a security issue (it was eventually identified as a duplicate of the bug that was fixed this week, but it was open for months; if you dig in, you will see that Mozilla is examining their processes a bit because of this).
Re: (Score:2)
I guess I should of looked at the bug :) Usually security bugs are hidden from most of us.
I've also seen the opposite, where a bug was hidden even though it was not a security risk.
Turn the tables (Score:2, Funny)
it goes to 11 (Score:1)
"Both issues are rated 'critical,' Mozilla's highest severity rating."
So that's above "ludicrous" then?
Re:And this is a surprise? (Score:5, Insightful)
I also thought that open source had a built in Plan B that if a hole was found, anyone could submit a patch and it would get folded in as soon as it was reviewed and approved.
That's funny, this is a story about the Open Source browser being patched before every other browser, and you're not seeing a benefit?
Re: (Score:2, Informative)
Actually the IE8 exploit used during Pwn2Own contest wouldn't work on the final release of IE8 published one day later on the 19th of March.
http://dvlabs.tippingpoint.com/blog/2009/03/27/pwn2own-ie8-exploit-foiled-is-the-browser-finally-secure [tippingpoint.com]
Re:And this is a surprise? (Score:5, Informative)
Re: (Score:2)
According to this only when
OSX 10.3 blues (Score:3, Informative)
That's funny, this is a story about the Open Source browser being patched before every other browser, and you're not seeing a benefit?
I'm not. I can't download the upgrade. I'm running OSX 10.3.9, and Firefox 2.0.0.1. Firefox 3.x requires 10.4.
OSS developers should think about those of us that are still happy with their older software! (or can't upgrade) I'm only 1 major version behind the current Firefox.
I'm not sure if I'm in danger of a drive-by download though. I do remember getting a few "exe" programs downloaded to my HD while visiting some shadier sites. I just laugh, delete it, and move on.
Re: (Score:1)
Don't blame Mozilla. Blame Apple for not retrofitting 10.3 with Universal Binary support. That way, you can be right, and also make the unreasonableness of your request apparent.
10.3 has universal binaries (Score:1, Flamebait)
All versions of OSX have universal binary support. Every application is a folder with a ".app" extension. Inside the folder are sub-folders for the binary for each system.
A fast Google search for "os x" 10.3 "universal binary" will show that many applications have universal binary downloads that support 10.3.
If you look at Mozilla's site, however, they say they no longer support Firefox 2.x. Why drop support of their previous major version? They could at least provide security updates.
Re: (Score:2)
Why drop support of their previous major version?
'Cause they don't have the manpower and/or money to support the previous major version?
They could at least provide security updates.
I daresay that they did just this for roughly six months after FF 3.0 was released.
https://wiki.mozilla.org/ReleaseRoadmap [mozilla.org]
Re: (Score:2)
Why drop support of their previous major version? They could at least provide security updates.
For the same reason Microsoft dropped support of Windows 3.1 a long time ago, and in contrast with the reason Microsoft is now trying to drop support for XP.
Obsolete versions waste time and energy. Firefox 2 was supported for some time after Fx 3 came out, but they can't support it indefinitely.
Think of it another way: Mozilla doesn't have to make Fx (well|free as in beer|free as in speech|at all), so don't bitch about it if they decide to do something you don't like, unless you're paying for Fx, which you
Re: (Score:1)
Obsolete versions? Firefox 3 is supported in Windows XP, which was released in 2001, but not in Max OS X 10.3, which was released in 2003?
Re: (Score:1)
Re: (Score:3, Informative)
If you're worried about security at all, why are you running a browser 19 security patches out of date [mozilla.com]?
Mac OS X != OSS (Score:5, Informative)
I can't download the upgrade. I'm running OSX 10.3.9, and Firefox 2.0.0.1. Firefox 3.x requires 10.4.
OSS developers should think about those of us that are still happy with their older software! (or can't upgrade)
Mac OS X is not open-source software. If you can't install Leopard or even Tiger on your PowerPC Mac, try installing a Linux distribution that supports your Mac model. I'm sure they still exist.
Re: (Score:2)
I think he was talking about firefox being OSS.
Re: (Score:2)
The developers of free software such as Firefox have limited resources. They ditched Windows 95 and Windows 98 because compared to Windows 2000 and Windows XP, the Windows 9x codebase made several Gecko features much more difficult to implement robustly. Likewise with Mac OS X, new frameworks in 10.4 that were not in 10.3 made things easier.
Besides, Firefox is free software. Feel free to backport all Firefox 3 security patches to the Firefox 2 series. Just don't expect it to magically happen when you are
Re: (Score:2)
Even Debian gave up on that
http://lists.debian.org/debian-security-announce/2009/msg00063.html [debian.org]
Re: (Score:2)
I do remember getting a few "exe" programs downloaded to my HD while visiting some shadier sites. I just laugh, delete it, and move on.
On Linux I once had a site try to download a .exe file on me and Wine opened it. Though it started executing a process it just hung, too different environment to do any damage.
Re: (Score:1, Insightful)
How many stories on Slashdot are surprising?
Re: (Score:1, Informative)
seven
Re: (Score:2, Funny)
42
Re: (Score:2)
What does Fox Mulder's apartment number have to do with this?
Re: (Score:2)
Re:And this is a surprise? (Score:4, Informative)
And did closed source helped ms to make more secure browser?
umm, yes.
the person who cracked safari on osx said that ie8 on vista was the toughest to exploit.
Re:And this is a surprise? (Score:5, Informative)
On the other hand, Firefox on Linux wasn't exploited at all.
Re: (Score:1, Insightful)
On the other hand, Firefox on Linux wasn't exploited at all.
Yes, but there wasn't a Linux box. IE 4 on Windows 95 wasn't exploited during the contest either... does that prove anything?
Re: (Score:2)
Wrong!
http://gizmodo.com/373779/linux-last-man-standing-in-pwn-2-own-thunderdome [gizmodo.com]
Re: (Score:2, Informative)
"Charlie: The NX bit is very powerful.When used properly, it ensures that user-supplied code cannot be executed in the process during exploitation. Researchers (and hackers) have struggled with ways around this protection. ASLR is also very tough to defeat. This is the way the process randomizes the location of code in a process. Between these two hurdles, no one knows how to execute arbitrary code in Firefox or IE 8 in Vista right now. For the record, Leopard has neither of these features, at least impleme
Re: (Score:3, Interesting)
Linux on the other hand does have both of those features, and had them long before vista...
http://en.wikipedia.org/wiki/Address_space_layout_randomization [wikipedia.org]
Re: (Score:2)
erm that doesn't answer the question, there are some nice technologies in vista* and ie8 can take full advantage of those, eventually FF will be able to use those on vista and still be more secure than IE on xp (something MS has no intention of doing). It DOESN'T have anything to do with it being closed.
Re: (Score:2)
Linux is actually way ahead, not sure about mac...
The idea of ASLR was implemented on Linux first, and there are other protections like selinux which go way beyond anything available on other platforms...
Wether people/distributions actually use the features is another matter, but they do exist and do work.
Re: (Score:2)
Then why does windows 7 keep warning me about not runnung a antivirus?
I don't have any antivirus programs running on linux and have no problems.
I wonder why the system that is hardest to exploit keeps bugging me about this.
Re: (Score:1)
See what sarcasm gets ya?
Re: (Score:2)
Re: (Score:1)
See what sarcasm gets ya?
And that, ladies and gentlemen, is the surprise.
There is a second benefit (Score:3, Insightful)
Of having discrete components, and of modular operating systems.
Mozilla isn't integrated into the OS, so they can just fix bugs. IE is "integrated into the OS" which means they can't simply fix bugs, they've got to make sure the rest of the big ball of mud OS continues to work as well.
Re: (Score:1)
It might not be the best terminology, but it is describing how many days a patch has been available for the vulnerability.
Re: (Score:2)
Re: (Score:1)
Re: (Score:2, Insightful)
It was only immune in the internet zone, due to MS disabling .net controls in that zone. The bug still exists and is fully exploitable in the intranet zone. Also, IE has had a long history of cross-zone-scripting bugs which allow an attacker to run js code in a different protection zone than it really exists in. If you trick IE into thinking your code is in the intranet zone, this vulnerability opens right up.
Re: (Score:3, Funny)
Who?
Re: (Score:1)