You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Mozilla Firefox

Sigurnosni nedostaci programskog paketa Mozilla Firefox

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201702-22
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Mozilla Firefox: Multiple vulnerabilities
Date: February 20, 2017
Bugs: #607138
ID: 201702-22

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Mozilla Firefox, the worst
of which may allow execution of arbitrary code.

Background
==========

Mozilla Firefox is a popular open-source web browser from the Mozilla
Project.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-client/firefox < 45.7.0 >= 45.7.0
2 www-client/firefox-bin < 45.7.0 >= 45.7.0
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Mozilla Firefox.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, bypass
access restriction, access otherwise protected information, or spoof
content via multiple vectors.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Firefox users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-client/firefox-45.7.0”

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-client/firefox-bin-45.7.0”

References
==========

[ 1 ] CVE-2017-5373
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5373
[ 2 ] CVE-2017-5375
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5375
[ 3 ] CVE-2017-5376
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5376
[ 4 ] CVE-2017-5378
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5378
[ 5 ] CVE-2017-5380
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5380
[ 6 ] CVE-2017-5383
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5383
[ 7 ] CVE-2017-5386
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5386
[ 8 ] CVE-2017-5390
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5390
[ 9 ] CVE-2017-5396
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5396
[ 10 ] Mozilla Foundation Security Advisory 2017-02
https://www.mozilla.org/en-US/security/advisories/mfsa2017-02/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-22

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0
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=iIw4
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-02-0136-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Dropbear

Otkriveni su sigurnosni nedostaci u programskom paketu Dropbear za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izvršavanje proizvoljnog...

Close