X
Tech

Mozilla patches 'critical' Firefox flaws

Mozilla has released two advisories to patch serious security flaws in its flagship Firefox Web browser.The vulnerabilities are rated "critical," meaning they can be exploited by malicious hackers to run harmful code and install software, requiring no user interaction beyond normal browsing.
Written by Ryan Naraine, Contributor

Mozilla has released two advisories to patch serious security flaws in its flagship Firefox Web browser.

The vulnerabilities are rated "critical," meaning they can be exploited by malicious hackers to run harmful code and install software, requiring no user interaction beyond normal browsing.   These issues were separately discussed at last week's Black Hat conference by researchers Moxie Marlinspike and Dan Kaminsky.

The skinny:

MFSA 2009-42 Compromise of SSL-protected communication

IOActive security researcher Dan Kaminsky (right) reported a mismatch in the treatment of domain names in SSL certificates between SSL clients and the Certificate Authorities (CA) which issue server certificates. In particular, if a malicious person requested a certificate for a host name with an invalid null character in it most CAs would issue the certificate if the requester owned the domain specified after the null, while most SSL clients (browsers) ignored that part of the name and used the unvalidated part in front of the null. This made it possible for attackers to obtain certificates that would function for any site they wished to target. These certificates could be used to intercept and potentially alter encrypted communication between the client and a server such as sensitive bank account transactions.

This vulnerability was independently reported to us by researcher Moxie Marlinspike who also noted that since Firefox relies on SSL to protect the integrity of security updates this attack could be used to serve malicious updates.

MFSA 2009-43 Heap overflow in certificate regexp parsing

Moxie Marlinspike reported a heap overflow vulnerability in the code that handles regular expressions in certificate names. This vulnerability could be used to compromise the browser and run arbitrary code by presenting a specially crafted certificate to the client. This code provided compatibility with the non-standard regular expression syntax historically supported by Netscape clients and servers. With version 3.5 Firefox switched to the more limited industry-standard wildcard syntax instead and is not vulnerable to this flaw.

Mozilla is distributing the patches via the browser's built-in update mechanism.

Editorial standards