Lucene search

K
kasperskyKaspersky LabKLA12050
HistoryJan 26, 2021 - 12:00 a.m.

KLA12050 Multiple vulnerabilities in Mozilla Firefox

2021-01-2600:00:00
Kaspersky Lab
threats.kaspersky.com
51

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.4%

Multiple vulnerabilities were found in Mozilla Firefox. Malicious users can exploit these vulnerabilities to spoof user interface, bypass security restrictions, cause denial of service, execute arbitrary code, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. A security UI vulnerability can be exploited to spoof user interface.
  2. A security vulnerability can be exploited to bypass security restrictions.
  3. A use-after-free vulnerability can be exploited to potentially cause denial of service.
  4. A cross-site-scripting (XSS) vulnerability can be exploited to perform cross-site scripting attack.
  5. A memory safety vulnerability can be exploited to to cause denial of service and execute arbitrary code.
  6. A screen sharing vulnerability can be exploited to obtain sensitive information
  7. A file picker dialog vulnerability can be exploited to obtain sensitive information
  8. OSI vulnerability can be exploited via special crafted PDF file to obtain sensitive information.
  9. A use-after-poison vulnerability in RowCountChanged methodcan be exploited to potentially cause denial of service.
  10. Security UI vulnerability for Android can be exploited to spoof user interface.
  11. A type cinfusion vulnerability in JavaScript can be exploited to cause denial of service.

Original advisories

MFSA2021-03

Related products

Mozilla-Firefox

CVE list

CVE-2021-23955 high

CVE-2021-23963 warning

CVE-2021-23960 critical

CVE-2021-23961 high

CVE-2021-23959 high

CVE-2021-23964 critical

CVE-2021-23958 high

CVE-2021-23956 high

CVE-2021-23953 warning

CVE-2021-23962 critical

CVE-2021-23957 high

CVE-2021-23965 critical

CVE-2021-23954 critical

Solution

Update to the latest version

Download Firefox

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Firefox earlier than 85

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.4%