Lucene search

K
kasperskyKaspersky LabKLA61569
HistoryOct 24, 2023 - 12:00 a.m.

KLA61569 Multiple vulnerabilities in Mozilla Firefox ESR

2023-10-2400:00:00
Kaspersky Lab
threats.kaspersky.com
9
mozilla firefox esr
vulnerabilities
high severity
sensitive information
code execution
denial of service
user interface spoofing
update required
advisory
cve-2023-5725
cve-2023-5727
cve-2023-5728
cve-2023-5726
cve-2023-5721
cve-2023-5730
cve-2023-5724
cve-2023-5732
ace.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.9%

Multiple vulnerabilities were found in Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, cause denial of service, spoof user interface.

Below is a complete list of vulnerabilities:

  1. Information disclosure vulnerability can be exploited to obtain sensitive information.
  2. Remote code execution vulnerability can be exploited remotely to execute arbitrary code.
  3. Denial of service vulnerability can be exploited to cause denial of service.
  4. Security UI vulnerability on macOS can be exploited to spoof user interface.
  5. Memory safety vulnerability can be exploited to execute arbitrary code.

Original advisories

MFSA2023-46

Related products

Mozilla-Firefox-ESR

CVE list

CVE-2023-5725 warning

CVE-2023-5727 high

CVE-2023-5728 critical

CVE-2023-5726 warning

CVE-2023-5721 warning

CVE-2023-5730 critical

CVE-2023-5724 critical

CVE-2023-5732 high

Solution

Update to the latest version

Download Firefox ESR

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla FirefoxΒ ESR earlier thanΒ 115.4

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.9%