Executive Summary

Summary
Title Mozilla Firefox: Multiple vulnerabilities
Informations
Name GLSA-201702-22 First vendor Publication 2017-02-20
Vendor Gentoo Last vendor Modification 2017-02-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which may allow execution of arbitrary code.

Background

Mozilla Firefox is a popular open-source web browser from the Mozilla Project.

Description

Multiple vulnerabilities have been discovered in Mozilla Firefox.
Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, bypass access restriction, access otherwise protected information, or spoof content via multiple vectors.

Workaround

There is no known workaround at this time.

Resolution

All Mozilla Firefox users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-45.7.0"

All Mozilla Firefox binary users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-bin-45.7.0"

References

[ 1 ] CVE-2017-5373 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5373
[ 2 ] CVE-2017-5375 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5375
[ 3 ] CVE-2017-5376 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5376
[ 4 ] CVE-2017-5378 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5378
[ 5 ] CVE-2017-5380 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5380
[ 6 ] CVE-2017-5383 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5383
[ 7 ] CVE-2017-5386 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5386
[ 8 ] CVE-2017-5390 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5390
[ 9 ] CVE-2017-5396 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5396
[ 10 ] Mozilla Foundation Security Advisory 2017-02
https://www.mozilla.org/en-US/security/advisories/mfsa2017-02/

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-22

Original Source

Url : http://security.gentoo.org/glsa/glsa-201702-22.xml

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-416 Use After Free
29 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-200 Information Exposure
14 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 458
Application 96
Application 332
Os 2
Os 3
Os 3
Os 3
Os 2
Os 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0238.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0190.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1012.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1011.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3832.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-896.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-13.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-22.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0427-1.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0426-1.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3175-2.nasl - Type : ACT_GATHER_INFO
2017-02-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170202_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-02-03 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-0238.nasl - Type : ACT_GATHER_INFO
2017-02-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-0238.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-187.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0238.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-188.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_45_7.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_45_7.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3175-1.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3165-1.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-800.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-0190.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-026-01.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170125_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0190.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-0190.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3771.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e60169c4aa8646b08ae20d81f683df09.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_51.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_7_esr.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_51.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_45_7_esr.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-08-03 00:21:34
  • Multiple Updates
2018-06-13 09:21:18
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-21 05:18:58
  • First insertion