Lucene search

K
kasperskyKaspersky LabKLA10822
HistoryJun 07, 2016 - 12:00 a.m.

KLA10822 Multiple vulnerabilities in Mozilla Firefox and Firefox ESR

2016-06-0700:00:00
Kaspersky Lab
threats.kaspersky.com
44

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.613 Medium

EPSS

Percentile

97.8%

Multiple serious vulnerabilities have been found in Mozilla Firefox. Malicious users can exploit these vulnerabilities to bypass security restrictions, execute arbitrary code, elevate privileges, cause denial of service, conduct XSS or obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. Memory safety bugs can be exploited to run arbitrary code;
  2. Improper parsing of HTML5 fragments can be exploited remotely via specially crafted web content to cause denial of service;
  3. Improper deleting of document object model (DOM) can be exploited via specially crafted table elements created within the editor to cause denial of service;
  4. An unknown vulnerability can be exploited remotely via specially crafted <select> element to spoof the contents of the addressbar;
  5. An unknown vulnerability at ANGLE graphics library can be exploited remotely to cause denial of service (Windows);
  6. An unknown vulnerability can be exploited remotely via specially crafted URI data to bypass of some same-origin policy protections;
  7. No locked for writing files at the Mozilla updater can be exploited locally via a specially crafted application to escalate privileges (Windows);
  8. Improper processing of permission requests can be exploited remotely via specially crafted web page to get permissions, such as for geolocation or microphone access;
  9. An unknown vulnerability can be exploited via specially crafted requests to spoofing, clickjacking and to cause denial of service;
  10. An unknown vulnerability can be exploited via a fingerprinting attack to information disclosure;
  11. Improper mediating of network requests without checking against Content Security Policy (CSP) at Java plugin can be exploited remotely via a specially crafted web site to conduct XSS attack.

Technical details

Vulnerability (2) caused by improper parsing of HTML5 fragments in a foreign context such as under an <svg> node.

Vulnerability (5) caused by improper size checking while writing to an array during some WebGL shader operations.

Vulnerability (6) can be exploited to set location.host value to an arbitrary string.

Vulnerability (7) related to files extracted by the Mozilla updater from a MAR archive. This files are not locked for writing and can be overwritten by other processes while the updater is running.

To exploit vulnerability (8) malicious user has to conduct series of permissions in a short timespan. As result permission notifications can show the icon for the wrong permission request.

Vulnerability (9) can be exploited when paired fullscreen and pointerlock requests are done in combination with closing windows. As result a pointerlock can be created within a fullscreen window without user permission and cannot then be cancelled without terminating the browser.

Vulnerability (10) caused because CSS pseudo-classes can be used by web content to leak information on plugins that are installed but disabled. It can be exploited to disclosure all of the installed plugins.

Original advisories

Mozilla Foundation Security Advisory 2016-50

Mozilla Foundation Security Advisory 2016-49

Mozilla Foundation Security Advisory 2016-55

Mozilla Foundation Security Advisory 2016-57

Mozilla Foundation Security Advisory 2016-56

Mozilla Foundation Security Advisory 2016-59

Mozilla Foundation Security Advisory 2016-58

Mozilla Foundation Security Advisory 2016-54

Mozilla Foundation Security Advisory 2016-60

Mozilla Foundation Security Advisory 2016-61

Mozilla Foundation Security Advisory 2016-53

Mozilla Foundation Security Advisory 2016-52

Mozilla Foundation Security Advisory 2016-51

Exploitation

Public exploits exist for this vulnerability.

Related products

Mozilla-Firefox

Mozilla-Firefox-ESR

CVE list

CVE-2016-2815 high

CVE-2016-2818 high

CVE-2016-2819 high

CVE-2016-2821 high

CVE-2016-2822 warning

CVE-2016-2824 high

CVE-2016-2825 warning

CVE-2016-2826 high

CVE-2016-2828 high

CVE-2016-2829 warning

CVE-2016-2831 high

CVE-2016-2832 warning

CVE-2016-2833 warning

CVE-2016-2834 critical

Solution

Update to the latest versionGet Firefox

Get Firefox ESR

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Firefox versions earlier than 47Mozilla Firefox ESR versions earlier than 45.2

References

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.613 Medium

EPSS

Percentile

97.8%