Lucene search

K
kasperskyKaspersky LabKLA11206
HistoryMar 13, 2018 - 12:00 a.m.

KLA11206 Multiple vulnerabilities in Mozilla Firefox and Firefox ESR

2018-03-1300:00:00
Kaspersky Lab
threats.kaspersky.com
501

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.015

Percentile

87.0%

Multiple serious vulnerabilitieswere found in Mozilla Firefox and Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to bypass security restrictions, execute arbitrary code, gain privileges, perform cross-site scripting attack, spoof user interface, cause denial of service.

Below is a complete list of vulnerabilities:

  1. Buffer overflow vulnerability can be exploited remotely via manipulating the SVG animatedPathSegList through script to cause denial of service;
  2. A use-after-free vulnerability can be exploited remotely to cause denial of service;
  3. An unspecified vulnerability in parameters of IPC messegas can be exploited remotely to cause denial of service;
  4. An unspecified vulnerability in WebRTC connections can be exploited remotely to cause denial of service;
  5. An unspecified vulnerability in fetch() API can be exploited remotely to bypass security restrictions;
  6. An unspecified vulnerability in the Find API for WebExtensions can be exploited remotely to obtain sensitive information;
  7. An unspecified vulnerability related to changing of app.support.baseURL preference can be exploited remotely to perform cross site scripting (XSS) attack;
  8. An unspecified vulnerability in WebExtensions can be exploited remotely to bypass security restrictions;
  9. An unspecified vulnerability in WebExtensions can be exploited remotely to perform cross site scripting (XSS) attack;
  10. An unspecified vulnerability related to creating of shared worker from data:URL can be exploited remotely to bypass security restrictions;
  11. A spoofing vulnerability related to opening malicious site in Android Custom Tab with extremely long domain name can be exploited remotely to spoof user interface;
  12. An unspecified vulnerability related to moz-icon:protocol can be exploited remotely to obtain sensitive information;
  13. An unspecified vulnerability in the notifications Push API can be exploited remotely to cause denial of service;
  14. An unspecified vulnerability related to Media Capture and Streams API permissions can be exploited remotely to spoof user interface;
  15. An unspecified vulnerability related to URLs using javascript: can be exploited remotely to perform cross site scripting (XSS) attack;
  16. Multiple memory corruption vulnerabilities can be exploited remotely to execute arbitrary code;
  17. An integer overflow vulnerability related to conversion of text to some Unicode characters can be exploited remotely to cause denial of service;
  18. An integer overflow vulnerability can be exploited remotely to cause denial of service;
  19. An out-of-bounds memory write in libvorbis can be exploited remotely possibly to execute arbitrary code;
  20. Memory corruption vulnerability can be exploited remotely to execute arbitrary code;
  21. A buffer overflow vulnerability can be exploited remotely via specially crafted script to cause denial of service;
  22. An out-of-bounds memory write vulnerability can be exploited remotely via specially crafted IPC messages to bypass security restrictions and execute arbitrary code.

Technical details

Vulnerabilities (2), (6)-(15) affects only Mozilla Firefox. Vulnerabilities (17, 18, 20) affects only Mozilla Firefox ESR. NB: This vulnerability does not have any public CVSS rating, so rating can be changed by the time.

Original advisories

Mozilla Foundation Security Advisory 2018-06

Mozilla Foundation Security Advisory 2018-07

Related products

Mozilla-Firefox

Mozilla-Firefox-ESR

CVE list

CVE-2018-5127 high

CVE-2018-5129 warning

CVE-2018-5144 critical

CVE-2018-5125 high

CVE-2018-5145 critical

CVE-2018-5136 warning

CVE-2018-5126 critical

CVE-2018-5134 warning

CVE-2018-5137 warning

CVE-2018-5132 warning

CVE-2018-5133 warning

CVE-2018-5142 warning

CVE-2018-5138 warning

CVE-2018-5143 warning

CVE-2018-5130 high

CVE-2018-5128 critical

CVE-2018-5131 warning

CVE-2018-5140 warning

CVE-2018-5141 high

CVE-2018-5135 warning

Solution

Update to the latest versionDownload Mozilla Firefox

Download Mozilla Firefox ESR

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Firefox ESR versions earlier then 52.7Mozilla Firefox versions earlier then 59

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.015

Percentile

87.0%