Lucene search

K
kasperskyKaspersky LabKLA11184
HistoryJan 23, 2018 - 12:00 a.m.

KLA11184 Multiple vulnerabilities in Mozilla Firefox and Firefox ESR

2018-01-2300:00:00
Kaspersky Lab
threats.kaspersky.com
593

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%

Multiple serious vulnerabilities have been found in Mozilla Firefox and Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to cause a denial of service, spoof user interface, obtain sensitive information, execute arbitrary code, perform cross-site scripting attacks, bypass security restrictions and gain privileges.

  1. Multiple use-after-free vulnerabilities can be explotied remotely to cause denial of service;
  2. An use-after-free vulnerability in Web Workers can be explotied remotely to cause denial of service;
  3. Multiple heap overflow vulnerabilities in WebAssembly can be exploited remotely to cause denial of service;
  4. An integer overflow vulnerability in the Skia library can be exploited remotely to cause denial of service;
  5. An unspecified vulnerability in WebExtentions can be exploited remotely to bypass security restrictions;
  6. An unspecified vulnerability in Developer Tools can be exploited remotely to obtain sensitive information;
  7. An unspecified vulnerability in the printing process can be exploited remotely to bypass security restrictions;
  8. Origin attribute segregation violation by a Blob URL can be exploited remotely to obtain sensitive information;
  9. An unspecified vulnerability can be exploited remotely to obtain sensitive information;
  10. An unspecified vulnerability can be exploited remotely to spoof user interface;
  11. An unspecified vulnerability can be exploited remotely via specially formatted URL to spoof user interface;
  12. An improper enforce of requirement in Developer Tool panels of an extention can be exploited remotely to gain priveleges
  13. An improper enforce of requirement in the browser.identity.launchWebAuthFlow function can be exploited remotely to gain priveleges;
  14. An incorrect use of the changed HttpOnly cookie can be exploited remotely to bypass security restrictions;
  15. An unspecified vulnerability can be exploited remotely via specially crafted background network request to obtain sensitive information;
  16. An improper enforce of requirement in the WebExtensions can be exploited remotely to bypass security restrictions;
  17. An unspecified vulnerability can be exploited remotely via specially crafted URL to spoof user interface;
  18. An unspecified vulnerability in Activity Stream can be exploited remotely to bypass security restrictions;
  19. An unspecified vulnerability in the reader view can be exploited remotely to perform cross site scripting (XSS) attack;
  20. An unspecified vulnerability in the addressbar can be exploited remotely via some Tibetan characters in several fonts to spoof user interface;
  21. A potential integer overflow vulnerability in the DoCrypt function of WebCrypto can be exploited remotely to denial of service;
  22. Multiple memory corruption vulnerabilities can be exploited remotely to execute arbitrary code;

Technical details

Vulnerabilities (2)-(9), (11)-(16), (18), (19), (21) affects only Mozilla Firefox.

Vulnerabilities (10), (20) affects only OS X versions of Mozilla Firefox.

Original advisories

Mozilla Foundation Security Advisory 2018-02

Mozilla Foundation Security Advisory 2018-03

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Mozilla-Firefox

Mozilla-Firefox-ESR

CVE list

CVE-2018-5091 critical

CVE-2018-5095 critical

CVE-2018-5096 critical

CVE-2018-5097 critical

CVE-2018-5098 critical

CVE-2018-5099 critical

CVE-2018-5102 critical

CVE-2018-5103 critical

CVE-2018-5104 critical

CVE-2018-5117 warning

CVE-2018-5089 critical

CVE-2018-5092 critical

CVE-2018-5093 warning

CVE-2018-5094 warning

CVE-2018-5100 warning

CVE-2018-5101 warning

CVE-2018-5105 high

CVE-2018-5106 warning

CVE-2018-5107 warning

CVE-2018-5108 warning

CVE-2018-5109 warning

CVE-2018-5110 warning

CVE-2018-5111 warning

CVE-2018-5112 warning

CVE-2018-5113 warning

CVE-2018-5114 warning

CVE-2018-5115 warning

CVE-2018-5116 critical

CVE-2018-5118 warning

CVE-2018-5119 warning

CVE-2018-5121 warning

CVE-2018-5122 critical

CVE-2018-5090 critical

Solution

Update to the latest versionDownload Mozilla Firefox

Download Mozilla Firefox ESR

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Firefox versions earlier then 58Mozilla Firefox ESR versions earlier then 52.6

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%