본문 바로가기

벌새::Security

업데이트 : Mozilla Firefox 51.0

반응형

모질라(Mozilla) 재단에서 제공하는 오픈 소스 기반 Mozilla Firefox 웹 브라우저가 새로운 기능 추가, 버그(Bug) 수정 및 24건의 보안 취약점 문제를 해결한 Mozilla Firefox 51.0 정식 버전을 업데이트 하였습니다.

 

 

  • Users can view passwords in the save password prompt before saving them.
  • Added a zoom button in the URL bar :
  1. Displays percent above or below 100 percent when a user has changed the page zoom setting from the default.
  2. Lets users return to the default setting by clicking on the button.
  • Improved video performance for users without GPU acceleration for less CPU usage and a better full screen experience.
  • Firefox will save passwords even in forms that do not have "submit" events.
  • Added support for FLAC (Free Lossless Audio Codec) playback.
  • Added support for WebGL 2, with advanced graphics rendering features like transform feedback, improved texturing capabilities, and a new sophisticated shading language.
  • A warning is displayed when a login page does not have a secure connection.
  • Added Georgian (ka) and Kabyle (kab) locales.
  • An even faster E10s! Tab Switching is better!.
  • Improved reliability of browser data sync.
  • Remove Belarusian (be) locale.

 

이번 정기 업데이트에서는 새로운 추가된 기능 중 보안(Security)과 관련된 부분에 대해 살펴보도록 하겠습니다.

 

 

Mozilla Firefox 웹 브라우저를 이용하여 로그인 페이지에 접속할 경우 보안 연결(HTTPS)을 지원하지 않을 경우 안전하지 않은 연결을 표시하는 경고 아이콘을 주소창 영역에 표시합니다.

 

 

또한 로그인 페이지에서 아이디(ID)와 비밀번호를 입력한 후 로그인 시 해당 로그인 정보를 저장하기 이전에 아이디, 비밀번호 정보를 표시하여 저장할지 여부를 폼(Form)을 통해 생성합니다. 특히 제출(Submit) 이벤트가 없는 페이지에서도 비밀번호 저장을 위한 폼(Form) 생성이 가능하게 되었습니다.

 

그 외 세부적인 수정 사항은 Mozilla Firefox 51.0 Release Note 내용을 참고하시기 바랍니다.

 

보안 취약점 관련 업데이트에서는 Critical 등급(5건), High 등급(6건), Moderate 등급(10건), Low 등급(3건)에 대한 보안 패치가 포함되어 있습니다.

 

Critical 등급

 

(1) CVE-2017-5373 : Memory safety bugs fixed in Firefox 51 and Firefox ESR 45.7

 

Mozilla developers and community members Christian Holler, Gary Kwong, André Bargull, Jan de Mooij, Tom Schuster, and Oriol reported memory safety bugs present in Firefox 50.1 and Firefox ESR 45.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

 

(2) CVE-2017-5374 : Memory safety bugs fixed in Firefox 51

 

Mozilla developers and community members Gary Kwong, Olli Pettay, Tooru Fujisawa, Carsten Book, Andrew McCreight, Chris Pearce, Ronald Crane, Jan de Mooij, Julian Seward, Nicolas Pierron, Randell Jesup, Esther Monchari, Honza Bambas, and Philipp reported memory safety bugs present in Firefox 50.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

 

(3) CVE-2017-5375 : Excessive JIT code allocation allows bypass of ASLR and DEP

 

JIT code allocation can allow for a bypass of ASLR and DEP protections leading to potential memory corruption attacks.

 

(4) CVE-2017-5376 : Use-after-free in XSL

 

Use-after-free while manipulating XSL in XSLT documents

 

(5) CVE-2017-5377 : Memory corruption with transforms to create gradients in Skia

 

A memory corruption vulnerability in Skia that can occur when using transforms to make gradients, resulting in a potentially exploitable crash.

 

High 등급

 

(1) CVE-2017-5378 : Pointer and frame data leakage of Javascript objects

 

Hashed codes of JavaScript objects are shared between pages. This allows for pointer leaks because an object’s address can be discovered through hash codes, and also allows for data leakage of an object’s content using these hash codes.

 

(2) CVE-2017-5379 : Use-after-free in Web Animations

 

Use-after-free vulnerability in Web Animations when interacting with cycle collection found through fuzzing.

 

(3) CVE-2017-5380 : Potential use-after-free during DOM manipulations

 

A potential use-after-free found through fuzzing during DOM manipulation of SVG content.

 

(4) CVE-2017-5389 : WebExtensions can install additional add-ons via modified host requests

 

WebExtensions could use the mozAddonManager API by modifying the CSP headers on sites with the appropriate permissions and then using host requests to redirect script loads to a malicious site. This allows a malicious extension to then install additional extensions without explicit user permission.

 

(5) CVE-2017-5390 : Insecure communication methods in Developer Tools JSON viewer

 

The JSON viewer in the Developer Tools uses insecure methods to create a communication channel for copying and viewing JSON or HTTP headers data, allowing for potential privilege escalation.

 

(6) CVE-2017-5396 : Use-after-free with Media Decoder

 

A use-after-free vulnerability in the Media Decoder when working with media files when some events are fired after the media elements are freed from memory.

 

Moderate 등급

 

(1) CVE-2017-5381 : Certificate Viewer exporting can be used to navigate and save to arbitrary filesystem locations

 

The "export" function in the Certificate Viewer can force local filesystem navigation when the "common name" in a certificate contains slashes, allowing certificate content to be saved in unsafe locations with an arbitrary filename.

 

(2) CVE-2017-5382 : Feed preview can expose privileged content errors and exceptions

 

Feed preview for RSS feeds can be used to capture errors and exceptions generated by privileged content, allowing for the exposure of internal information not meant to be seen by web content.

 

(3) CVE-2017-5383 : Location bar spoofing with unicode characters

 

URLs containing certain unicode glyphs for alternative hyphens and quotes do not properly trigger punycode display, allowing for domain name spoofing attacks in the location bar.

 

(4) CVE-2017-5384 : Information disclosure via Proxy Auto-Config (PAC)

 

Proxy Auto-Config (PAC) files can specify a JavaScript function called for all URL requests with the full URL path which exposes more information than would be sent to the proxy itself in the case of HTTPS. Normally the Proxy Auto-Config file is specified by the user or machine owner and presumed to be non-malicious, but if a user has enabled Web Proxy Auto Detect (WPAD) this file can be served remotely.

 

(5) CVE-2017-5385 : Data sent in multipart channels ignores referrer-policy response headers

 

Data sent with in multipart channels, such as the multipart/x-mixed-replace MIME type, will ignore the referrer-policy response header, leading to potential information disclosure for sites using this header.

 

(6) CVE-2017-5386 : WebExtensions can use data: protocol to affect other extensions

 

WebExtension scripts can use the data: protocol to affect pages loaded by other web extensions using this protocol, leading to potential data disclosure or privilege escalation in affected extensions.

 

(7) CVE-2017-5391 : Content about: pages can load privileged about: pages

 

Special about: pages used by web content, such as RSS feeds, can load privileged about: pages in an iframe. If a content-injection bug were found in one of those pages this could allow for potential privilege escalation.

 

(8) CVE-2017-5392 : Weak references using multiple threads on weak proxy objects lead to unsafe memory usage

 

Weak proxy objects have weak references on multiple threads when they should only have them on one, resulting in incorrect memory usage and corruption, which leads to potentially exploitable crashes.

 

단, 해당 취약점은 Firefox for Android 환경에서만 해당됩니다.

 

(9) CVE-2017-5393 : Remove addons.mozilla.org CDN from whitelist for mozAddonManager

 

The mozAddonManager allows for the installation of extensions from the CDN for addons.mozilla.org, a publicly accessible site. This could allow malicious extensions to install additional extensions from the CDN in combination with an XSS attack on Mozilla AMO sites.

 

(10) CVE-2017-5394 : Android location bar spoofing using fullscreen and JavaScript events

 

A location bar spoofing attack where the location bar of loaded page will be shown over the content of another tab due to a series of JavaScript events combined with fullscreen mode.

 

단, 해당 취약점은 Firefox for Android 환경에서만 해당됩니다.

 

Low 등급

 

(1) CVE-2017-5387 : Disclosure of local file existence through TRACK tag error messages

 

The existence of a specifically requested local file can be found due to the double firing of the onerror when the source attribute on a <track> tag refers to a file that does not exist if the source page is loaded locally.

 

(2) CVE-2017-5388 : WebRTC can be used to generate a large amount of UDP traffic for DDOS attacks

 

A STUN server in conjunction with a large number of webkitRTCPeerConnection objects can be used to send large STUN packets in a short period of time due to a lack of rate limiting being applied on e10s systems, allowing for a denial of service attack.

 

(3) CVE-2017-5395 : Android location bar spoofing during scrolling

 

Malicious sites can display a spoofed location bar on a subsequently loaded page when the existing location bar on the new page is scrolled out of view if navigations between pages can be timed correctly.

 

단, 해당 취약점은 Firefox for Android 환경에서만 해당됩니다.

 

그러므로 Mozilla Firefox 웹 브라우저 사용자는 자동 업데이트(Firefox 메뉴 열기 → 도움말 메뉴 열기 → Firefox 정보) 기능을 이용하여 최신 버전으로 업데이트하시기 바랍니다.

728x90
반응형