Lucene search

K
kasperskyKaspersky LabKLA11313
HistorySep 05, 2018 - 12:00 a.m.

KLA11313 Multiple vulnerabilities in Mozilla Firefox and Mozilla Firefox ESR

2018-09-0500:00:00
Kaspersky Lab
threats.kaspersky.com
522

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

9 High

AI Score

Confidence

Low

0.008 Low

EPSS

Percentile

81.6%

Multiple serious vulnerabilities were found in Mozilla Firefox and Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to execute arbitrary code, cause denial of service, bypass security restrictions. Below is a complete list of vulnerabilities:

  1. An use after free vulnerability in refresh driver timers can be exploited remotely to execute arbitrary code or cause denial of service;
  2. An use after free vulnerability in IndexedDB can be exploited remotely to execute arbitrary code or cause denial of service;
  3. An out-of-bounds write vulnerability in Mozilla Updater can be exploited remotely via malicious MAR file to execute arbitrary code or cause denial of service;
  4. Multiple memory corruptions vulnerabilities can be exploited remotely to execute arbitrary code.

Original advisories

Mozilla Foundation Security Advisory 2018-20

Mozilla Foundation Security Advisory 2018-21

Related products

Mozilla-Firefox

Mozilla-Firefox-ESR

CVE list

CVE-2018-12377 critical

CVE-2018-12378 critical

CVE-2018-12379 warning

CVE-2017-16541 warning

CVE-2018-12381 warning

CVE-2018-12382 warning

CVE-2018-12383 warning

CVE-2018-12375 high

CVE-2018-12376 critical

CVE-2018-18499 warning

Solution

Update to the latest version ESR

Download Mozilla Firefox

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Firefox earlier than 62Mozilla Firefox ESR earlier than 60.2

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

9 High

AI Score

Confidence

Low

0.008 Low

EPSS

Percentile

81.6%