Lucene search

K
kasperskyKaspersky LabKLA11765
HistoryMay 05, 2020 - 12:00 a.m.

KLA11765 Multiple vulnerabilities in Mozilla Firefox ESR

2020-05-0500:00:00
Kaspersky Lab
threats.kaspersky.com
26

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

87.2%

Multiple vulnerabilities were found in Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code, bypass security restrictions, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. Use after free vulnerability in Web Worker can be exploited to potentially cause denial of service.
  2. Sandbox escape vulnerability on Windows to cause denial of service.
  3. Security bypass vulnerability in ‘Copy as cURL’ component on Windows can be exploited to bypass security restrictions and execute arbitrary code.
  4. Security bypass vulnerability in ‘Copy as cURL’ component can be exploited to bypass security restrictions and obtain sensitive information.
  5. Stack buffer overflow vulnerability in SCTP component can be exploited to potentially cause denial of service.
  6. Memory corruption vulnerability can be exploited to execute arbitrary code.

Original advisories

MFSA2020-17

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Mozilla-Firefox-ESR

CVE list

CVE-2020-6831 critical

CVE-2020-12387 high

CVE-2020-12388 critical

CVE-2020-12393 warning

CVE-2020-12392 warning

CVE-2020-12389 critical

CVE-2020-12395 critical

Solution

Update to the latest version

Download Firefox ESR

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Mozilla Firefox ESR earlier than 68.8

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

87.2%