본문 바로가기

벌새::Security

업데이트 : Mozilla Firefox 54.0

반응형

모질라(Mozilla) 재단에서 제공하는 오픈 소스 기반 Mozilla Firefox 웹 브라우저가 새로운 기능 추가, 버그(Bug) 수정 및 24건의 다중 보안 취약점 문제를 해결한 Mozilla Firefox 54.0 정식 버전을 업데이트 하였습니다.

 

 

  • Simplified the download button and download status panel
  • Added Burmese (my) locale

 

이번 Mozilla Firefox 54.0 버전에서는 2016년 6월경(Mozilla Firefox 48 Beta)부터 진행되었던 멀티 콘텐츠 처리를 위한 다중 프로세스가 정식으로 추가되어 애드온과 웹 콘텐츠를 샌드박스 처리된 개별 프로세스로 동작하여 성능 및 보안 향상이 이루어졌습니다.

 

그 외 세부적인 수정 사항은 Mozilla Firefox 54.0 Release Note 내용을 참고하시기 바랍니다.

 

보안 취약점 문제를 해결한 업데이트에서는 Critical 등급(3건), High 등급(12건), Moderate 등급(9건)에 대한 보안 패치가 포함되어 있습니다.

 

Critical 등급

 

(1) CVE-2017-5470 : Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2

 

Mozilla developers and community members Tyson Smith, Mats Palmgren, Philipp, Masayuki Nakano, Christian Holler, Andrew McCreight, Gary Kwong, André Bargull, Carsten Book, Jesse Schwartzentruber, Julian Hector, Marcia Knous, Ronald Crane, and Nils Ohlmeier reported memory safety bugs present in Firefox 53 and Firefox ESR 52.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

 

(2) CVE-2017-5471 : Memory safety bugs fixed in Firefox 54

 

Mozilla developers and community members Mats Palmgren, Philipp, Byron Campen, Christian Holler, Gary Kwong, Benjamin Bouvier, Bob Clary, Jon Coppeard, and Michael Layzell reported memory safety bugs present in Firefox 53. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

 

(3) CVE-2017-5472 : Use-after-free using destroyed node when regenerating trees

 

A use-after-free vulnerability with the frameloader during tree reconstruction while regenerating CSS layout when attempting to use a node in the tree that no longer exists. This results in a potentially exploitable crash.

 

■ High 등급

 

(1) CVE-2017-7749 : Use-after-free during docshell reloading

 

A use-after-free vulnerability when using an incorrect URL during the reloading of a docshell. This results in a potentially exploitable crash.

 

(2) CVE-2017-7750 : Use-after-free with track elements

 

A use-after-free vulnerability during video control operations when a <track> element holds a reference to an older window if that window has been replaced in the DOM. This results in a potentially exploitable crash.

 

(3) CVE-2017-7751 : Use-after-free with content viewer listeners

 

A use-after-free vulnerability with content viewer listeners that results in a potentially exploitable crash.

 

(4) CVE-2017-7754 : Out-of-bounds read in WebGL with ImageInfo object

 

An out-of-bounds read in WebGL with a maliciously crafted ImageInfo object during WebGL operations.

 

(5) CVE-2017-7755 : Privilege escalation through Firefox Installer with same directory DLL files

 

The Firefox installer on Windows can be made to load malicious DLL files stored in the same directory as the installer when it is run. This allows privileged execution if the installer is run with elevated privileges.

 

단, 해당 공격은 Windows 운영 체제에서만 유효합니다.

 

(6) CVE-2017-7756 : Use-after-free and use-after-scope logging XHR header errors

 

A use-after-free and use-after-scope vulnerability when logging errors from headers for XML HTTP Requests (XHR). This could result in a potentially exploitable crash.

 

(7) CVE-2017-7757 : Use-after-free in IndexedDB

 

A use-after-free vulnerability in IndexedDB when one of its objects is destroyed in memory while a method on it is still being executed. This results in a potentially exploitable crash.

 

(8) CVE-2017-7758 : Out-of-bounds read in Opus encoder

 

An out-of-bounds read vulnerability with the Opus encoder when the number of channels in an audio stream changes while the encoder is in use.

 

(9) CVE-2017-7759 : Android intent URLs can cause navigation to local file system

 

Android intent URLs given to Firefox for Android can be used to navigate from HTTP or HTTPS URLs to local file: URLs, allowing for the reading of local data through a violation of same-origin policy.

 

단, 해당 공격은 안드로이드(Android)용 Firefox 웹 브라우저에서만 유효합니다.

 

(10) CVE-2017-7760 : File manipulation and privilege escalation via callback parameter in Mozilla Windows Updater and Maintenance Service

 

The Mozilla Windows updater modifies some files to be updated by reading the original file and applying changes to it. The location of the original file can be altered by a malicious user by passing a special path to the callback parameter through the Mozilla Maintenance Service, allowing the manipulation of files in the installation directory and privilege escalation by manipulating the Mozilla Maintenance Service, which has privileged access.

 

단, 해당 공격은 Windows 운영 체제의 로컬 시스템 액세스를 요구합니다.

 

(11) CVE-2017-7766 : File execution and privilege escalation through updater.ini, Mozilla Windows Updater, and Mozilla Maintenance Service

 

An attack using manipulation of updater.ini contents, used by the Mozilla Windows Updater, and privilege escalation through the Mozilla Maintenance Service to allow for arbitrary file execution and deletion by the Maintenance Service, which has privileged access.

 

단, 해당 공격은 Windows 운영 체제의 로컬 시스템 액세스를 요구합니다.

 

(12) CVE-2017-7778 : Vulnerabilities in the Graphite 2 library

 

A number of security vulnerabilities in the Graphite 2 library including out-of-bounds reads, buffer overflow reads and writes, and the use of uninitialized memory. These issues were addressed in Graphite 2 version 1.3.10.

 

Moderate 등급

 

(1) CVE-2017-7752 : Use-after-free with IME input

 

A use-after-free vulnerability during specific user interactions with the input method editor (IME) in some languages due to how events are handled. This results in a potentially exploitable crash but would require specific user interaction to trigger.

 

(2) CVE-2017-7761 : File deletion and privilege escalation through Mozilla Maintenance Service helper.exe application

 

The Mozilla Maintenance Service helper.exe application creates a temporary directory writable by non-privileged users. When this is combined with creation of a junction (a form of symbolic link), protected files in the target directory of the junction can be deleted by the Mozilla Maintenance Service, which has privileged access.

 

단, 해당 공격은 Windows 운영 체제의 로컬 시스템 액세스를 요구합니다.

 

(3) CVE-2017-7762 : Addressbar spoofing in Reader mode

 

When entered directly, Reader Mode did not strip the username and password section of URLs displayed in the addressbar. This can be used for spoofing the domain of the current page.

 

(4) CVE-2017-7763 : Mac fonts render some unicode characters as spaces

 

Default fonts on OS X display some Tibetan characters as whitespace. When used in the addressbar as part of an IDN this can be used for domain name spoofing attacks.

 

단, 해당 공격은 Mac OS X 운영 체제에서만 유효합니다.

 

(5) CVE-2017-7764 : Domain spoofing with combination of Canadian Syllabics and other unicode blocks

 

Characters from the "Canadian Syllabics" unicode block can be mixed with characters from other unicode blocks in the addressbar instead of being rendered as their raw "punycode" form, allowing for domain name spoofing attacks through character confusion. The current Unicode standard allows characters from "Aspirational Use Scripts" such as Canadian Syllabics to be mixed with Latin characters in the "moderately restrictive" IDN profile. We have changed Firefox behavior to match the upcoming Unicode version 10.0 which removes this category and treats them as "Limited Use Scripts."

 

(6) CVE-2017-7765 : Mark of the Web bypass when saving executable files

 

The "Mark of the Web" was not correctly saved on Windows when files with very long names were downloaded from the Internet. Without the Mark of the Web data, the security warning that Windows displays before running executables downloaded from the Internet is not shown.

 

단, 해당 공격은 Windows 운영 체제에서만 유효합니다.

 

(7) CVE-2017-7767 : Privilege escalation and arbitrary file overwrites through Mozilla Windows Updater and Mozilla Maintenance Service

 

The Mozilla Maintenance Service can be invoked by an unprivileged user to overwrite arbitrary files with junk data using the Mozilla Windows Updater, which runs with the Maintenance Service's privileged access.

 

단, 해당 공격은 Windows 운영 체제의 로컬 시스템 액세스를 요구합니다.

 

(8) CVE-2017-7768 : 32 byte arbitrary file read through Mozilla Maintenance Service

 

The Mozilla Maintenance Service can be invoked by an unprivileged user to read 32 bytes of any arbitrary file on the local system by convincing the service that it is reading a status file provided by the Mozilla Windows Updater. The Mozilla Maintenance Service executes with privileged access, bypassing system protections against unprivileged users.

 

단, 해당 공격은 Windows 운영 체제의 로컬 시스템 액세스를 요구합니다.

 

(9) CVE-2017-7770 : Addressbar spoofing with JavaScript events and fullscreen mode

 

A mechanism where when a new tab is loaded through JavaScript events, if fullscreen mode is then entered, the addressbar will not be rendered. This would allow a malicious site to displayed a spoofed addressbar, showing the location of an arbitrary website instead of the one loaded.

 

단, 해당 공격은 안드로이드(Android)용 Firefox 웹 브라우저에서만 유효합니다.

 

그러므로 Mozilla Firefox 웹 브라우저 사용자는 자동 업데이트(Firefox 메뉴 열기 → 도움말 메뉴 열기 → Firefox 정보) 기능을 이용하여 최신 버전으로 업데이트하시기 바랍니다.

728x90
반응형