Lucene search

K
kasperskyKaspersky LabKLA11109
HistorySep 28, 2017 - 12:00 a.m.

KLA11109 Multiple vulnerabilities in Mozilla Firefox and Firefox ESR

2017-09-2800:00:00
Kaspersky Lab
threats.kaspersky.com
75

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.028

Percentile

90.7%

Multiple serious vulnerabilities have been found in Firefox and Firefox ESR. Malicious users can exploit these vulnerabilities to cause denial of service, spoof user interface, bypass security restrictions, obtain sensitive information and perform cross-site scripting.

Below is complete list of vulnerabilities:

  1. A use-after-free vulnerability related to Fetch API can be exploited remotely to cause denial of service;
  2. A use-after-free vulnerability related to Accessible Rich Internet Applications (ARIA) elements can be exploited remotely to cause denial of service;
  3. A use-after-free vulnerability can be exploited to cause denial of service;
  4. A buffer overflow vulnerability related to ANGLE graphics library can be exploited to cause denial of service;
  5. A use-after-free vulnerability related to TLS 1.2 d can be exploited remotely to cause denial of service;
  6. A vulnerability related to blob: and data: URLs can be exploited remotely to bypass security restrictions;
  7. A vulnerability related to rendering of some OS X fonts can be exploited remotely to bypass security restrictions;
  8. A vulnerability related to the content security policy (CSP) sandbox directive can be exploited remotely to perform cross-site scripting;
  9. Multiple memory corruption vulnerabilities which occur because of memory safety bugs can be exploited remotely to execute arbitrary code;
  10. An unspecified vulnerability can be exploited remotely to spoof user interface;
  11. A vulnerability related to Drag & Drop Feature can be exploited remotely via specially designed page content to read local files;
  12. A vulnerability related to JavaScript parser can be potentially exploited to cause denial of service or obtain sensitive information;
  13. An unspecified vulnerability in the data: protocol can be exploited remotely via pages containing an iframe to spoof user interface;
  14. A multiple vulnerabilities related to WebExtension loading can be exploited to bypass security restrictions;
  15. A vulnerability related to the AES-GCM implementation in WebCrypto API can be exploited remotely to obtain sensitive information;
  16. A vulnerability related to Xray wrapper mechanism can be exploited remotely to spoof user interface.

Technical details

Vulnerability (2) only affects Firefox for Android. Other operating systems are not affected.

Vulnerability (3) occurs in design mode while resizing images.

Vulnerability (7) only affects OS X operating system. Other operating systems are not affected.

Vulnerability (14) only affects Firefox for Android. Other operating systems are not affected.

Vulnerability (15) only affects installations with e10 multiprocess turned off.

Vulnerabilities 1-9 are related to Mozilla Firefox ESR.

All vulnerabilities are related to Mozilla Firefox.

NB: Not every vulnerability already has CVSS rating, so cumulative CVSS rating can be not representative.

NB: This vulnerability does not have any public CVSS rating, so rating can be changed by the time.

NB: At this moment Mozilla has just reserved CVE numbers for these vulnerabilities. Information can be changed soon.

Original advisories

MSFA 2017-22

MSFA 2017-21

Related products

Mozilla-Firefox

Mozilla-Firefox-ESR

CVE list

CVE-2017-7793 critical

CVE-2017-7818 critical

CVE-2017-7819 critical

CVE-2017-7824 critical

CVE-2017-7805 warning

CVE-2017-7814 high

CVE-2017-7825 warning

CVE-2017-7823 warning

CVE-2017-7810 critical

CVE-2017-7817 warning

CVE-2017-7812 warning

CVE-2017-7813 high

CVE-2017-7815 warning

CVE-2017-7816 warning

CVE-2017-7821 critical

CVE-2017-7822 warning

CVE-2017-7820 warning

CVE-2017-7811 critical

Solution

Update to the latest versionDownload Mozilla Firefox

Download Mozilla Firefox ESR

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • RLF

Read Local Files. Exploitation of vulnerabilities with this impact can lead to reading some inaccessible files. Files that can be read depends on conсrete program errors.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Firefox versions earlier than 56Mozilla Firefox ESR versions earlier than 52.4

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.028

Percentile

90.7%