[MFSA-2017-15] Security vulnerabilities fixed in Firefox 54

Severity Critical
Affected Packages 1
Fixed Packages 1
CVEs 24
  • CVE-2017-5470: Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 (critical)
    Mozilla developers and community members Tyson Smith, Mats Palmgren, Philipp, Masayuki Nakano, Christian Holler, Andrew McCreight, Gary Kwong, André Bargull, Carsten Book, Jesse Schwartzentruber, Julian Hector, Marcia Knous, Ronald Crane, and Nils Ohlmeier reported memory safety bugs present in Firefox 53 and Firefox ESR 52.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

  • CVE-2017-5471: Memory safety bugs fixed in Firefox 54 (critical)
    Mozilla developers and community members Mats Palmgren, Philipp, Byron Campen, Christian Holler, Gary Kwong, Benjamin Bouvier, Bob Clary, Jon Coppeard, and Michael Layzell reported memory safety bugs present in Firefox 53. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

  • CVE-2017-5472: Use-after-free using destroyed node when regenerating trees (critical)
    A use-after-free vulnerability with the frameloader during tree reconstruction while regenerating CSS layout when attempting to use a node in the tree that no longer exists. This results in a potentially exploitable crash.

  • CVE-2017-7749: Use-after-free during docshell reloading (high)
    A use-after-free vulnerability when using an incorrect URL during the reloading of a docshell. This results in a potentially exploitable crash.

  • CVE-2017-7750: Use-after-free with track elements (high)
    A use-after-free vulnerability during video control operations when a <code><track></code> element holds a reference to an older window if that window has been replaced in the DOM. This results in a potentially exploitable crash.

  • CVE-2017-7751: Use-after-free with content viewer listeners (high)
    A use-after-free vulnerability with content viewer listeners that results in a potentially exploitable crash.

  • CVE-2017-7752: Use-after-free with IME input (moderate)
    A use-after-free vulnerability during specific user interactions with the input method editor (IME) in some languages due to how events are handled. This results in a potentially exploitable crash but would require specific user interaction to trigger.

  • CVE-2017-7754: Out-of-bounds read in WebGL with ImageInfo object (high)
    An out-of-bounds read in WebGL with a maliciously crafted <code>ImageInfo</code> object during WebGL operations.

  • CVE-2017-7755: Privilege escalation through Firefox Installer with same directory DLL files (high)
    The Firefox installer on Windows can be made to load malicious DLL files stored in the same directory as the installer when it is run. This allows privileged execution if the installer is run with elevated privileges.
    Note: This attack only affects Windows operating systems. Other operating systems are unaffected.

  • CVE-2017-7756: Use-after-free and use-after-scope logging XHR header errors (high)
    A use-after-free and use-after-scope vulnerability when logging errors from headers for XML HTTP Requests (XHR). This could result in a potentially exploitable crash.

  • CVE-2017-7757: Use-after-free in IndexedDB (high)
    A use-after-free vulnerability in IndexedDB when one of its objects is destroyed in memory while a method on it is still being executed. This results in a potentially exploitable crash.

  • CVE-2017-7758: Out-of-bounds read in Opus encoder (high)
    An out-of-bounds read vulnerability with the Opus encoder when the number of channels in an audio stream changes while the encoder is in use.

  • CVE-2017-7759: Android intent URLs can cause navigation to local file system (high)
    Android intent URLs given to Firefox for Android can be used to navigate from HTTP or HTTPS URLs to local <code>file:</code> URLs, allowing for the reading of local data through a violation of same-origin policy.
    Note: This attack only affects Firefox for Android. Other operating systems are not affected.

  • CVE-2017-7760: File manipulation and privilege escalation via callback parameter in Mozilla Windows Updater and Maintenance Service (high)
    The Mozilla Windows updater modifies some files to be updated by reading the original file and applying changes to it. The location of the original file can be altered by a malicious user by passing a special path to the callback parameter through the Mozilla Maintenance Service, allowing the manipulation of files in the installation directory and privilege escalation by manipulating the Mozilla Maintenance Service, which has privileged access.
    Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.

  • CVE-2017-7761: File deletion and privilege escalation through Mozilla Maintenance Service helper.exe application (moderate)
    The Mozilla Maintenance Service <code>helper.exe</code> application creates a temporary directory writable by non-privileged users. When this is combined with creation of a junction (a form of symbolic link), protected files in the target directory of the junction can be deleted by the Mozilla Maintenance Service, which has privileged access.
    Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.

  • CVE-2017-7762: Addressbar spoofing in Reader mode (moderate)
    When entered directly, Reader Mode did not strip the username and password section of URLs displayed in the addressbar. This can be used for spoofing the domain of the current page.

  • CVE-2017-7763: Mac fonts render some unicode characters as spaces (moderate)
    Default fonts on OS X display some Tibetan characters as whitespace. When used in the addressbar as part of an IDN this can be used for domain name spoofing attacks.
    Note: This attack only affects OS X operating systems. Other operating systems are unaffected.

  • CVE-2017-7764: Domain spoofing with combination of Canadian Syllabics and other unicode blocks (moderate)
    Characters from the "Canadian Syllabics" unicode block can be mixed with characters from other unicode blocks in the addressbar instead of being rendered as their raw "punycode" form, allowing for domain name spoofing attacks through character confusion. The current Unicode standard allows characters from "Aspirational Use Scripts" such as Canadian Syllabics to be mixed with Latin characters in the "moderately restrictive" IDN profile. We have changed Firefox behavior to match the upcoming Unicode version 10.0 which removes this category and treats them as "Limited Use Scripts."

  • CVE-2017-7765: Mark of the Web bypass when saving executable files (moderate)
    The "Mark of the Web" was not correctly saved on Windows when files with very long names were downloaded from the Internet. Without the Mark of the Web data, the security warning that Windows displays before running executables downloaded from the Internet is not shown.
    Note: This attack only affects Windows operating systems. Other operating systems are unaffected.

  • CVE-2017-7766: File execution and privilege escalation through updater.ini, Mozilla Windows Updater, and Mozilla Maintenance Service (high)
    An attack using manipulation of <code>updater.ini</code> contents, used by the Mozilla Windows Updater, and privilege escalation through the Mozilla Maintenance Service to allow for arbitrary file execution and deletion by the Maintenance Service, which has privileged access.
    Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.

  • CVE-2017-7767: Privilege escalation and arbitrary file overwrites through Mozilla Windows Updater and Mozilla Maintenance Service (moderate)
    The Mozilla Maintenance Service can be invoked by an unprivileged user to overwrite arbitrary files with junk data using the Mozilla Windows Updater, which runs with the Maintenance Service's privileged access.
    Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.

  • CVE-2017-7768: 32 byte arbitrary file read through Mozilla Maintenance Service (moderate)
    The Mozilla Maintenance Service can be invoked by an unprivileged user to read 32 bytes of any arbitrary file on the local system by convincing the service that it is reading a status file provided by the Mozilla Windows Updater. The Mozilla Maintenance Service executes with privileged access, bypassing system protections against unprivileged users.
    Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.

  • CVE-2017-7770: Addressbar spoofing with JavaScript events and fullscreen mode (moderate)
    A mechanism where when a new tab is loaded through JavaScript events, if fullscreen mode is then entered, the addressbar will not be rendered. This would allow a malicious site to displayed a spoofed addressbar, showing the location of an arbitrary website instead of the one loaded.
    Note: this issue only affects Firefox for Android. Desktop Firefox is unaffected.

  • CVE-2017-7778: Vulnerabilities in the Graphite 2 library (high)
    A number of security vulnerabilities in the Graphite 2 library including out-of-bounds reads, buffer overflow reads and writes, and the use of uninitialized memory. These issues were addressed in Graphite 2 version 1.3.10.

Package Affected Version
pkg:mozilla/Firefox < 54
Package Fixed Version
pkg:mozilla/Firefox = 54
Source # ID Name URL
Bugzilla 1359639 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1359639
Bugzilla 1349595 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1349595
Bugzilla 1352295 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1352295
Bugzilla 1352556 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1352556
Bugzilla 1342552 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1342552
Bugzilla 1342567 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1342567
Bugzilla 1346012 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1346012
Bugzilla 1366140 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1366140
Bugzilla 1368732 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1368732
Bugzilla 1297111 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1297111
Bugzilla 1362590 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1362590
Bugzilla 1357462 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1357462
Bugzilla 1363280 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1363280
Bugzilla 1349266 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1349266
Bugzilla 1352093 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1352093
Bugzilla 1348424 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1348424
Bugzilla 1347748 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1347748
Bugzilla 1356025 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1356025
Bugzilla 1325513 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1325513
Bugzilla 1367692 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 https://bugzilla.mozilla.org/show_bug.cgi?id=1367692
Bugzilla 1349604 Memory safety bugs fixed in Firefox 54 https://bugzilla.mozilla.org/show_bug.cgi?id=1349604
Bugzilla 1318645 Memory safety bugs fixed in Firefox 54 https://bugzilla.mozilla.org/show_bug.cgi?id=1318645
Bugzilla 1361098 Memory safety bugs fixed in Firefox 54 https://bugzilla.mozilla.org/show_bug.cgi?id=1361098
Bugzilla 1361100 Memory safety bugs fixed in Firefox 54 https://bugzilla.mozilla.org/show_bug.cgi?id=1361100
Bugzilla 1341026 Memory safety bugs fixed in Firefox 54 https://bugzilla.mozilla.org/show_bug.cgi?id=1341026
Bugzilla 1349421 Memory safety bugs fixed in Firefox 54 https://bugzilla.mozilla.org/show_bug.cgi?id=1349421
Bugzilla 1360852 Memory safety bugs fixed in Firefox 54 https://bugzilla.mozilla.org/show_bug.cgi?id=1360852
Bugzilla 1299147 Memory safety bugs fixed in Firefox 54 https://bugzilla.mozilla.org/show_bug.cgi?id=1299147
Bugzilla 1352073 Memory safety bugs fixed in Firefox 54 https://bugzilla.mozilla.org/show_bug.cgi?id=1352073
Bugzilla 1354853 Memory safety bugs fixed in Firefox 54 https://bugzilla.mozilla.org/show_bug.cgi?id=1354853
Bugzilla 1366446 Memory safety bugs fixed in Firefox 54 https://bugzilla.mozilla.org/show_bug.cgi?id=1366446
Bugzilla 1342181 Memory safety bugs fixed in Firefox 54 https://bugzilla.mozilla.org/show_bug.cgi?id=1342181
Bugzilla 1343069 Memory safety bugs fixed in Firefox 54 https://bugzilla.mozilla.org/show_bug.cgi?id=1343069
Bugzilla 1365602 https://bugzilla.mozilla.org/show_bug.cgi?id=1365602
Bugzilla 1355039 https://bugzilla.mozilla.org/show_bug.cgi?id=1355039
Bugzilla 1356558 https://bugzilla.mozilla.org/show_bug.cgi?id=1356558
Bugzilla 1363396 https://bugzilla.mozilla.org/show_bug.cgi?id=1363396
Bugzilla 1359547 https://bugzilla.mozilla.org/show_bug.cgi?id=1359547
Bugzilla 1357090 https://bugzilla.mozilla.org/show_bug.cgi?id=1357090
Bugzilla 1361326 https://bugzilla.mozilla.org/show_bug.cgi?id=1361326
Bugzilla 1366595 https://bugzilla.mozilla.org/show_bug.cgi?id=1366595
Bugzilla 1356824 https://bugzilla.mozilla.org/show_bug.cgi?id=1356824
Bugzilla 1368490 https://bugzilla.mozilla.org/show_bug.cgi?id=1368490
Bugzilla 1356893 https://bugzilla.mozilla.org/show_bug.cgi?id=1356893
Bugzilla 1348645 https://bugzilla.mozilla.org/show_bug.cgi?id=1348645
Bugzilla 1215648 https://bugzilla.mozilla.org/show_bug.cgi?id=1215648
Code execution / Privilege escalation problems with NSIS installers https://sourceforge.net/p/nsis/bugs/1125/
Bugzilla 1358248 https://bugzilla.mozilla.org/show_bug.cgi?id=1358248
Bugzilla 1360309 https://bugzilla.mozilla.org/show_bug.cgi?id=1360309
Bugzilla 1364283 https://bugzilla.mozilla.org/show_bug.cgi?id=1364283
Proposed Update to Unicode Standard Annex http://www.unicode.org/reports/tr31/tr31-26.html#Aspirational_Use_Scripts
Bugzilla 1273265 https://bugzilla.mozilla.org/show_bug.cgi?id=1273265
Bugzilla 1342742 https://bugzilla.mozilla.org/show_bug.cgi?id=1342742
Bugzilla 1336964 https://bugzilla.mozilla.org/show_bug.cgi?id=1336964
Bugzilla 1336979 https://bugzilla.mozilla.org/show_bug.cgi?id=1336979
Bugzilla 1317242 https://bugzilla.mozilla.org/show_bug.cgi?id=1317242
Bugzilla 1349310 Graphite2 lz4::decompress out of bounds write (CVE-2017-7778) https://bugzilla.mozilla.org/show_bug.cgi?id=1349310
Bugzilla 1350047 Graphite2 out of bounds read [@ graphite2::Pass::readPass] (CVE-2017-7771) https://bugzilla.mozilla.org/show_bug.cgi?id=1350047
Bugzilla 1352745 Graphite2 heap-buffer-overflow write [@ lz4::decompress] (CVE-2017-7772) https://bugzilla.mozilla.org/show_bug.cgi?id=1352745
Bugzilla 1352747 Graphite2 heap-buffer-overflow write [@ lz4::decompress] src/Decompressor (CVE-2017-7773) https://bugzilla.mozilla.org/show_bug.cgi?id=1352747
Bugzilla 1355174 Graphite2 out of bounds read [@ graphite2::Silf::readGraphite] (CVE-2017-7774) https://bugzilla.mozilla.org/show_bug.cgi?id=1355174
Bugzilla 1355182 Graphite2 Assertion 'size() > n' failed (CVE-2017-7775) https://bugzilla.mozilla.org/show_bug.cgi?id=1355182
Bugzilla 1356607 Graphite2 heap-buffer-overflow read [@ graphite2::Silf::getClassGlyph] (CVE-2017-7776) https://bugzilla.mozilla.org/show_bug.cgi?id=1356607
Bugzilla 1358551 Graphite2 use of uninitialized memory [@ graphite2::GlyphCache::Loader::read_glyph] (CVE-2017-7777) https://bugzilla.mozilla.org/show_bug.cgi?id=1358551
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:mozilla/Firefox Firefox < 54
Fixed pkg:mozilla/Firefox Firefox = 54
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...