Vulnerability BDU:2018-00171: Information

Description

Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с недостатками в реализации SOP (Same-origin policy), позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

Severity: HIGH (7.5) Vector: AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: Dec. 11, 2016
Modified: Dec. 11, 2016
Error type identifier: CWE-200

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus55.0.1-alt1126.0.1-alt1ALT-PU-2017-2060-1187059Fixed
firefoxp1055.0.1-alt1118.0.2-alt0.p10.1ALT-PU-2017-2060-1187059Fixed
firefoxp955.0.1-alt1105.0.1-alt0.c9.1ALT-PU-2017-2060-1187059Fixed
firefoxp855.0.1-alt0.M80P.168.0.1-alt0.M80P.1ALT-PU-2017-2069-1187143Fixed
firefoxc10f155.0.1-alt1112.0.2-alt0.p10.1ALT-PU-2017-2060-1187059Fixed
firefoxc9f255.0.1-alt1105.0.1-alt0.c9.1ALT-PU-2017-2060-1187059Fixed
firefoxc752.5.3-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2018-1225-1200642Fixed
firefoxp1155.0.1-alt1126.0.1-alt1ALT-PU-2017-2060-1187059Fixed
firefox-esrsisyphus52.3.0-alt1115.11.0-alt1ALT-PU-2017-2019-1186871Fixed
firefox-esrp1052.3.0-alt1115.11.0-alt1ALT-PU-2017-2019-1186871Fixed
firefox-esrp952.3.0-alt1102.11.0-alt0.c9.1ALT-PU-2017-2019-1186871Fixed
firefox-esrp852.3.0-alt0.M80P.168.4.1-alt0.M80P.1ALT-PU-2017-2230-1188380Fixed
firefox-esrc10f152.3.0-alt1115.9.1-alt0.c10.1ALT-PU-2017-2019-1186871Fixed
firefox-esrc9f252.3.0-alt1102.12.0-alt0.c9.1ALT-PU-2017-2019-1186871Fixed
firefox-esrp1152.3.0-alt1115.11.0-alt1ALT-PU-2017-2019-1186871Fixed
thunderbirdsisyphus52.3.0-alt1115.9.0-alt1ALT-PU-2017-2093-1187298Fixed
thunderbirdp1052.3.0-alt1115.9.0-alt1ALT-PU-2017-2093-1187298Fixed
thunderbirdp952.3.0-alt1102.11.0-alt0.c9.1ALT-PU-2017-2093-1187298Fixed
thunderbirdp852.3.0-alt0.M80P.160.8.0-alt0.M80P.1ALT-PU-2017-2238-1188382Fixed
thunderbirdc10f152.3.0-alt1115.9.0-alt0.c10.1ALT-PU-2017-2093-1187298Fixed
thunderbirdc9f252.3.0-alt1102.11.0-alt0.c9.1ALT-PU-2017-2093-1187298Fixed
thunderbirdc760.8.0-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-2345-1234994Fixed
thunderbirdp1152.3.0-alt1115.9.0-alt1ALT-PU-2017-2093-1187298Fixed

References to Advisories, Solutions, and Tools

Vulnerability Status
Подтверждена производителем
Presence of an exploit
Данные уточняются
Fix status
Уязвимость устранена
Software Type
Операционная система, Прикладное ПО информационных систем
Solution
Использование рекомендаций:
Для продуктов Mozilla:
https://www.mozilla.org/security/advisories/mfsa2017-18/	
https://www.mozilla.org/security/advisories/mfsa2017-19/	
https://www.mozilla.org/security/advisories/mfsa2017-20/

Для продуктов Novell Inc.:
https://www.suse.com/security/cve/CVE-2017-7787/

Для Ubuntu:
https://usn.ubuntu.com/usn/usn-3391-1
https://usn.ubuntu.com/usn/usn-3416-1

Для Альт Линукс:
https://cve.basealt.ru/

Для Astra Linux:
https://wiki.astralinux.ru/pages/viewpage.action?pageId=1212483

Для продуктов Red Hat:
https://access.redhat.com/security/cve/CVE-2017-7787

Для Debian:
https://www.debian.org/security/2017/dsa-3928	
https://www.debian.org/security/2017/dsa-3968
Sources
https://security-tracker.debian.org/tracker/CVE-2017-7787
https://bugzilla.mozilla.org/show_bug.cgi?id=1322896
https://nvd.nist.gov/vuln/detail/CVE-2017-7787
https://www.mozilla.org/security/advisories/mfsa2017-18/	
https://www.mozilla.org/security/advisories/mfsa2017-19/	
https://www.mozilla.org/security/advisories/mfsa2017-20/
https://www.suse.com/security/cve/CVE-2017-7787/
https://usn.ubuntu.com/usn/usn-3391-1
https://usn.ubuntu.com/usn/usn-3416-1
https://cve.basealt.ru/
https://wiki.astralinux.ru/pages/viewpage.action?pageId=1212483
https://access.redhat.com/security/cve/CVE-2017-7787
https://www.debian.org/security/2017/dsa-3928	
https://www.debian.org/security/2017/dsa-3968
Other system identifiers