Lucene search

K
kasperskyKaspersky LabKLA11389
HistoryDec 11, 2018 - 12:00 a.m.

KLA11389 Multiple vulnerabilities in Mozilla Firefox and Mozilla Firefox ESR

2018-12-1100:00:00
Kaspersky Lab
threats.kaspersky.com
1541

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

10

Confidence

High

EPSS

0.019

Percentile

88.8%

Multiple serious vulnerabilities were found in Mozilla Firefox and Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to cause denial of service, obtain sensitive information, bypass security restrictions, execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. Buffer overflow vulnerability related to ANGLE graphics library can be exploited via using VertexBuffer11 module to cause denial of service;
  2. A buffer overflow and out-of-bounds read vulnerability related to ANGLE graphics library can be exploited via using TextureStorage11 module to cause denial of service;
  3. A use-after-free vulnerability related to select elements can be exploited to cause denial of service;
  4. A buffer overflow vulnerability in the Skia library can be exploited to cause denial of service;
  5. Unspecified vulnerability related to performance.getEntries() can be exploited via theft of cross-origin URL entries to obtain sensitive information and bypass security restrictions;
  6. Unspecified vulnerability related to WebExtension content scripts can be exploited to bypass security restrictions;
  7. Unspecified vulnerability related to RSS Feed preview content scripts can be exploited to bypass security restrictions;
  8. Unspecified vulnerability related to WebExtension content scripts can be exploited to bypass security restrictions;
  9. Integer overflow potential vulnerability related to buffer size calculations for images can be exploited to cause denial of service;
  10. Multiple memory corruptions vulnerabilities can be exploited remotely to execute arbitrary code.

Technical details

Vulnerability (7)Β only affects Windows operating systems. Other operating systems are not affected.

Original advisories

Mozilla Foundation Security Advisory 2018-29

Mozilla Foundation Security Advisory 2018-30

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Mozilla-Firefox

Mozilla-Firefox-ESR

CVE list

CVE-2018-17466 high

CVE-2018-12407 critical

CVE-2018-18492 critical

CVE-2018-18493 critical

CVE-2018-18494 warning

CVE-2018-18495 warning

CVE-2018-18496 high

CVE-2018-18497 warning

CVE-2018-18498 critical

CVE-2018-18406 high

CVE-2018-18405 warning

CVE-2018-12405 critical

CVE-2018-18510 warning

CVE-2018-12406 high

Solution

Update to the latest version

Download Mozilla Firefox

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Firefox earlier than 64Mozilla Firefox ESR 60 earlier than 60.4

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

10

Confidence

High

EPSS

0.019

Percentile

88.8%