Lucene search

K
kasperskyKaspersky LabKLA11416
HistoryFeb 12, 2019 - 12:00 a.m.

KLA11416 Multiple vulnerabilities in Mozilla Firefox and Firefox ESR

2019-02-1200:00:00
Kaspersky Lab
threats.kaspersky.com
79

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.024 Low

EPSS

Percentile

90.0%

Multiple serious vulnerabilities were found in Mozilla Firefox and Firefox ESR. Malicious users can exploit these vulnerabilities to execute arbitrary code, cause denial of service, bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. An use-after-free vulnerability in Skia can be exploited remotely via specially crafted website to execute arbitrary code;
  2. An integer overflow vulnerability in Skia can be exploited remotely via specially crafted website to cause denial of service;
  3. A cross-origin theft of images issue in ImageBitmapRenderingContext can be exploited to bypass security restrictions
  4. A buffer overflow vulnerability in Skia can be exploited remotely via specially crafted website to cause denial of service;

Technical details

Vulnerability (3)Β only affects Firefox 65.

Vulnerability (4) only affects Firefox ESR on macOS

Original advisories

Mozilla Foundation Security Advisory 2019-04

Mozilla Foundation Security Advisory 2019-05

Related products

Mozilla-Firefox

Mozilla-Firefox-ESR

CVE list

CVE-2018-18335 high

CVE-2018-18356 high

CVE-2019-5785 warning

CVE-2018-18511 warning

Solution

Update to the latest version

Download Mozilla Firefox

Impacts

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Mozilla Firefox earlier than 65.0.1Mozilla Firefox ESR earlier than 60.5.1

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.024 Low

EPSS

Percentile

90.0%