Lucene search

K
kasperskyKaspersky LabKLA11590
HistoryOct 22, 2019 - 12:00 a.m.

KLA11590 Multiple vulnerabilities in Mozilla Firefox ESR

2019-10-2200:00:00
Kaspersky Lab
threats.kaspersky.com
31

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

86.9%

Multiple vulnerabilities were found in Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to bypass security restrictions, cause denial of service, execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. Vulnerability can be exploited to bypass security restrictions;
  2. Use-after-free vulnerability can be exploited to cause denial of service;
  3. Stack buffer overflow vulnerability can be exploited to cause denial of service;
  4. Vulnerability related to 360 Total Security can be exploited to execute arbitrary code;
  5. Vulnerability related to document.domain can be exploited to execute arbitrary code;
  6. Buffer overflow vulnerability in expat can be exploited to arbitrary code execution;
  7. Memory safety vulnerability can be exploited to execute arbitrary code;
  8. Vulnerability related to HTML parsing can be exploited remotely to bypass security restrictions;

Original advisories

Advisory 2019-33

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Mozilla-Firefox-ESR

CVE list

CVE-2019-15903 warning

CVE-2019-11758 high

CVE-2019-11761 high

CVE-2019-11757 high

CVE-2019-11760 high

CVE-2019-11759 high

CVE-2019-11762 high

CVE-2019-11764 high

CVE-2019-11763 warning

Solution

Update to the latest version

Download Mozilla Firefox ESR

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Firefox earlier than 68.2

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

86.9%