Lucene search

K
kasperskyKaspersky LabKLA11668
HistoryFeb 11, 2020 - 12:00 a.m.

KLA11668 Multiple vulnerabilities in Mozilla Firefox

2020-02-1100:00:00
Kaspersky Lab
threats.kaspersky.com
60

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.013

Percentile

85.6%

Multiple vulnerabilities were found in Mozilla Firefox. Malicious users can exploit these vulnerabilities to execute arbitrary code, perform cross-site scripting attack, cause denial of service.

Below is a complete list of vulnerabilities:

  1. A memory corruption vulnerability can be exploited to execute arbitrary code.
  2. Bypass security vulnerability can be exploited to execute arbitrary code only on Mac OSX.
  3. Cross-site scripting vulnerability can be exploited remotely to perform cross-site scripting attacks.
  4. A default handler vulnerability can be exploited to execute arbitrary code only in Windows.
  5. A write-operation memory vulnerability can be exploited to cause denial of service.

Original advisories

mfsa2020-05

Related products

Mozilla-Firefox

CVE list

CVE-2020-6800 high

CVE-2020-6797 warning

CVE-2020-6798 warning

CVE-2020-6801 high

CVE-2020-6799 high

CVE-2020-6796 high

Solution

Update to the latest version

Download Mozilla Firefox

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

Affected Products

  • Mozilla Firefox earlier than 73

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.013

Percentile

85.6%