Lucene search

K
kasperskyKaspersky LabKLA11688
HistoryMar 10, 2020 - 12:00 a.m.

KLA11688 Multiple vulnerabilities in Mozilla Firefox ESR

2020-03-1000:00:00
Kaspersky Lab
threats.kaspersky.com
37

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.526

Percentile

97.6%

Multiple vulnerabilities were found in Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to cause denial of service, obtain sensitive information, execute arbitrary code, inject malicious code.

Below is a complete list of vulnerabilities:

  1. Out of bounds vulnerability can be exploited to cause denial of service.
  2. Missing protections against state confusion can be exploited to cause denial of service.
  3. The first time AirPods are connected, they become named after the userโ€™s name by default. Websites with camera or microphone permission are able to enumerate device names, disclosing the userโ€™s name.
  4. Memory safety vulnerability can be exploited to execute arbitrary code
  5. Use-after-free vulnerability can be exploited to cause denial of service.
  6. โ€˜Copy as cURLโ€™ feature vulnerability can be exploited to command injection.

Original advisories

mfsa2020-09

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Mozilla-Firefox-ESR

CVE list

CVE-2019-20503 warning

CVE-2020-6806 high

CVE-2020-6812 warning

CVE-2020-6814 critical

CVE-2020-6807 high

CVE-2020-6811 high

CVE-2020-6805 high

Solution

Update to the latest version

Download Mozilla Firefox ESR

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • CI

Code injection. Exploitation of vulnerabilities with this impact can lead to changes in target code.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Mozilla Firefox ESR earlier than 68.6

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.526

Percentile

97.6%