Lucene search

K
kasperskyKaspersky LabKLA12576
HistoryJun 28, 2022 - 12:00 a.m.

KLA12576 Multiple vulnerabilities in Mozilla Firefox ESR

2022-06-2800:00:00
Kaspersky Lab
threats.kaspersky.com
22

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.2%

Multiple vulnerabilities were found in Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, cause denial of service, bypass security restrictions, spoof user interface.

Below is a complete list of vulnerabilities:

  1. Information disclosure vulnerability in OCSP requests can be exploited to obtain sensitive information.
  2. Use after free vulnerability in nsSHistory can be exploited to cause denial of service or execute arbitrary code.
  3. Security vulnerability can be exploited to bypass security restrictions.
  4. Denial of service vulnerability can be exploited to cause denial of service.
  5. A remote code execution vulnerability can be exploited remotely to execute arbitrary code.
  6. Integer underflow vulnerability in ReplaceElementsAt can be exploited to cause denial of service.
  7. A remote code execution vulnerability can be exploited to execute arbitrary code.
  8. Security UI vulnerability in cursor can be exploited to spoof user interface.

Original advisories

MFSA2022-25

Related products

Mozilla-Firefox-ESR

CVE list

CVE-2022-31744 high

CVE-2022-34472 warning

CVE-2022-34470 critical

CVE-2022-34468 critical

CVE-2022-34478 high

CVE-2022-2200 critical

CVE-2022-34481 critical

CVE-2022-34484 critical

CVE-2022-34479 high

Solution

Update to the latest version

Download Firefox ESR

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla FirefoxΒ ESR earlier thanΒ 91.11

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.2%