Searching
..

Click anywhere to stop

DIESER SERVICE KANN ÜBERSETZUNGEN VON GOOGLE ENTHALTEN. GOOGLE ÜBERNIMMT KEINERLEI VERANTWORTUNG FÜR DIE ÜBERSETZUNGEN. DARUNTER FÄLLT JEGLICHE VERANTWORTUNG IN BEZUG AUF RICHTIGKEIT UND ZUVERLÄSSIGKEIT SOWIE JEGLICHE STILLSCHWEIGENDEN GEWÄHRLEISTUNGEN DER MARKTGÄNGIGKEIT, NICHT-VERLETZUNG VON RECHTEN DRITTER ODER DER EIGNUNG FÜR EINEN BESTIMMTEN ZWECK.

Die Website von Kaspersky Lab wurde für Ihre Bequemlichkeit mithilfe einer Übersetzungssoftware von Google Translate übersetzt. Es wurden angemessene Bemühungen für die Bereitstellung einer akkuraten Übersetzung unternommen. Bitte beachten Sie, dass automatisierte Übersetzungen nicht perfekt sind und menschliche Übersetzer in keinem Fall ersetzen sollen. Übersetzungen werden den Nutzern der Kaspersky-Lab-Website als Service und "wie sie sind" zur Verfügung gestellt. Die Richtigkeit, Zuverlässigkeit oder Korrektheit jeglicher Übersetzungen aus dem Englischen in eine andere Sprache wird weder ausdrücklich noch stillschweigend garantiert. Einige Inhalte (z. B. Bilder, Videos, Flash, usw.) können aufgrund der Einschränkungen der Übersetzungssoftware möglicherweise nicht inhaltsgetreu übersetzt werden.

KLA10969
Multiple vulnerabilities in Mozilla Firefox and Mozilla Firefox ESR

Aktualisiert: 03/29/2019
Erkennungsdatum
?
03/07/2017
Schweregrad
?
Kritisch
Beschreibung

Multiple serious vulnerabilities have been found in Mozilla Firefox and Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to obtain sensitive information, run arbitrary code, cause a denial of service and gain privileges.

Below is a complete list of vulnerabilities

  1. Memory curruption vulnerability in asm.js can be exploited remotely to bypass of ASLR and DEP protections leading to a denial of service;
  2. Memory corruption vulnerability in triggerable web content can be exploited remotely to cause a denial of service;
  3. Use-after-free vulnerability, which can occur when events are fired, after their destroying in the FontFace objects can be exploited remotely to cause a denial of service;
  4. Use-after-free vulnerability, which can occur when manipulating ranges in selections can be exploited remotely to cause a denial of service;
  5. Pixel and history stealing vulnerability in the SVG filters can be exploited remotely to obtain sensitive information;
  6. Memory corruption vulnerability in the JavaScript garbage collection can be exploited remotely to cause a denial of service;
  7. Cross-origin reading vulnerability in the CORS can be exploited remotely to obtain sensitive information;
  8. Usage of uninitialized values for ports in FTP connections can be exploited remotely to cause a denial of service;
  9. Memory corruption vulnerability can be exploited remotely to run arbitrary code;
  10. File deletion vulnerability in the Mozilla Windows updater and Maintenance Service can be exploited remotely via callback parameter to gain privileges;
  11. Memory corruption vulnerability caused by out of bounds access in Element::DescribeAttribute() can be exploited remotely possibly to run arbitrary code or cause a denial of service;
  12. Use-after-free vulnerability, which can occur while adding the range to an incorrect root object in the DOM can be exploited remotely to cause a denial of service;
  13. A segmentation fault vulnerability in the Skia graphics library can be exploited remotely to cause a denial of service;
  14. Use-after-free vulnerability in the Buffer Storage in libGLES can be exploited remotely to cause a denial of service;
  15. Buffer overflow read in SVG filters can be exploited remotely leading to loss of some information, contained in overwritten files;
  16. A segmentation fault vulnerability, which can occur during bidirectional operations can be exploited remotely to cause a denial of service;
  17. Incorrect local default directory chosen by File picker can be exploited remotely to obtain sensitive information;
  18. An unknown vulnerability in blob URL can be exploited remotely leading to changes in user interface;
  19. A premature release of a networking event listener in HttpChannel can be exploited remotely to cause a denial of service;
  20. An unknown vulnerability in URL by dragging and dropping can be exploited remotely leading to changes in user interface;
  21. Loading of non-existent chrome.manifest can be exploited to gain privileges;
  22. Out of bounds read when parsing HTTP digest authorization responses can be exploited remotely to cause denial of service or obtain sensitive information;
  23. Repeated authentication prompts can be exploited remotely to cause a denial of service;
  24. An unknown vulnerability in URLs which can obfuscate address bar location can be exploited remotely leading to changes in user interface;
  25. An unknown vulnerability which can occur if popup windows are enabled can be exploited remotely leading to changes in user interface;
  26. Incorrect protocol using in a series within a single hyperlink in the view-source can be exploited remotely to cause a denial of service.

Technical details

Vulnerabilities 1-10 are related for Mozilla Firefox ESR.

All vulnerabilities are related for Mozilla Firefox.

NB: This vulnerability have no public CVSS rating so rating can be changed by the time.NB: At this moment Mozilla just reserved CVE numbers for this vulnerabilities. Information can be changed soon.

Beeinträchtigte Produkte

Mozilla Firefox versions earlier than 52.0 
Mozilla Firefox ESR versions earlier than 45.8.0

Lösung

Update to latest version
Mozilla Firefox ESR
Mozilla Firefox

Ursprüngliche Informationshinweise

MFSA 2017-05
MFSA 2017-06

Folgen
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

PE 
[?]

SUI 
[?]

OAF 
[?]
CVE-IDS
?
CVE-2017-54067.5Critical
CVE-2017-54076.5Critical
CVE-2017-54109.8Critical
CVE-2017-54117.5Critical
CVE-2017-54085.3Critical
CVE-2017-54127.5Critical
CVE-2017-54139.8Critical
CVE-2017-54145.5Critical
CVE-2017-54167.5Critical
CVE-2017-54257.5Critical
CVE-2017-54265.3Critical
CVE-2017-54185.3Critical
CVE-2017-54197.5Critical
CVE-2017-54055.3Critical
CVE-2017-54217.5Critical
CVE-2017-54227.5Critical
CVE-2017-53999.8Critical
CVE-2017-53989.8Critical
CVE-2017-54009.8Critical
CVE-2017-54019.8Critical
CVE-2017-54029.8Critical
CVE-2017-54039.8Critical
CVE-2017-54049.8Critical
CVE-2017-54095.5Critical
CVE-2017-54155.3Critical
CVE-2017-54175.3Critical
CVE-2017-54275.5Critical
CVE-2017-54206.5Critical

Link zum Original
Informieren Sie sich über die Statistiken der in Ihrer Region verbreiteten Sicherheitslücken