Lucene search

K
kasperskyKaspersky LabKLA11516
HistoryJul 09, 2019 - 12:00 a.m.

KLA11516 Multiple vulnerabilities in Mozilla Firefox ESR

2019-07-0900:00:00
Kaspersky Lab
threats.kaspersky.com
31

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.722 High

EPSS

Percentile

98.1%

Multiple vulnerabilities were found in Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to bypass security restrictions, cause denial of service, perform cross-site scripting attack, spoof user interface, obtain sensitive information, execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. Multiple sandbox escape vulnerabilities can be exploited to bypass security restrictions;
  2. A CORS bypass vulnerability can be exploited to bypass security restrictions;
  3. An use-after-free vulnerability can be exploited to cause denial of service;
  4. A race condition vulnerability can be exploited to cause denial of service;
  5. A HTML parsing error can be exploited to perform cross-site scripting attack;
  6. An improper escape issue can be exploited to spoof user interface;
  7. An out-of-bounds read vulnerabilitiy can be exploited to obtain sensitive information;
  8. A same-origin policy issue can be exploited to obtain sensitive information;
  9. Multiple memory corruptions vulnerabilities can be exploited remotely to execute arbitrary code.

Original advisories

mfsa2019-22

Related products

Mozilla-Firefox-ESR

CVE list

CVE-2019-9811 high

CVE-2019-11711 high

CVE-2019-11712 high

CVE-2019-11713 critical

CVE-2019-11729 warning

CVE-2019-11715 warning

CVE-2019-11717 warning

CVE-2019-11719 warning

CVE-2019-11730 warning

CVE-2019-11709 critical

Solution

Update to the latest version

Download Mozilla Firefox ESR

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Firefox ESR earlier than 60.8

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.722 High

EPSS

Percentile

98.1%