Kaspersky ID:
KLA10969
Detect Date:
03/07/2017
Updated:
01/22/2024

Description

Multiple serious vulnerabilities have been found in Mozilla Firefox and Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to obtain sensitive information, run arbitrary code, cause a denial of service and gain privileges.

Below is a complete list of vulnerabilities

  1. Memory curruption vulnerability in asm.js can be exploited remotely to bypass of ASLR and DEP protections leading to a denial of service;
  2. Memory corruption vulnerability in triggerable web content can be exploited remotely to cause a denial of service;
  3. Use-after-free vulnerability, which can occur when events are fired, after their destroying in the FontFace objects can be exploited remotely to cause a denial of service;
  4. Use-after-free vulnerability, which can occur when manipulating ranges in selections can be exploited remotely to cause a denial of service;
  5. Pixel and history stealing vulnerability in the SVG filters can be exploited remotely to obtain sensitive information;
  6. Memory corruption vulnerability in the JavaScript garbage collection can be exploited remotely to cause a denial of service;
  7. Cross-origin reading vulnerability in the CORS can be exploited remotely to obtain sensitive information;
  8. Usage of uninitialized values for ports in FTP connections can be exploited remotely to cause a denial of service;
  9. Memory corruption vulnerability can be exploited remotely to run arbitrary code;
  10. File deletion vulnerability in the Mozilla Windows updater and Maintenance Service can be exploited remotely via callback parameter to gain privileges;
  11. Memory corruption vulnerability caused by out of bounds access in Element::DescribeAttribute() can be exploited remotely possibly to run arbitrary code or cause a denial of service;
  12. Use-after-free vulnerability, which can occur while adding the range to an incorrect root object in the DOM can be exploited remotely to cause a denial of service;
  13. A segmentation fault vulnerability in the Skia graphics library can be exploited remotely to cause a denial of service;
  14. Use-after-free vulnerability in the Buffer Storage in libGLES can be exploited remotely to cause a denial of service;
  15. Buffer overflow read in SVG filters can be exploited remotely leading to loss of some information, contained in overwritten files;
  16. A segmentation fault vulnerability, which can occur during bidirectional operations can be exploited remotely to cause a denial of service;
  17. Incorrect local default directory chosen by File picker can be exploited remotely to obtain sensitive information;
  18. An unknown vulnerability in blob URL can be exploited remotely leading to changes in user interface;
  19. A premature release of a networking event listener in HttpChannel can be exploited remotely to cause a denial of service;
  20. An unknown vulnerability in URL by dragging and dropping can be exploited remotely leading to changes in user interface;
  21. Loading of non-existent chrome.manifest can be exploited to gain privileges;
  22. Out of bounds read when parsing HTTP digest authorization responses can be exploited remotely to cause denial of service or obtain sensitive information;
  23. Repeated authentication prompts can be exploited remotely to cause a denial of service;
  24. An unknown vulnerability in URLs which can obfuscate address bar location can be exploited remotely leading to changes in user interface;
  25. An unknown vulnerability which can occur if popup windows are enabled can be exploited remotely leading to changes in user interface;
  26. Incorrect protocol using in a series within a single hyperlink in the view-source can be exploited remotely to cause a denial of service.

Technical details

Vulnerabilities 1-10 are related for Mozilla Firefox ESR.

All vulnerabilities are related for Mozilla Firefox.

NB: This vulnerability have no public CVSS rating so rating can be changed by the time.NB: At this moment Mozilla just reserved CVE numbers for this vulnerabilities. Information can be changed soon.

Original advisories

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

CVE list

  • CVE-2017-5406
    warning
  • CVE-2017-5407
    warning
  • CVE-2017-5410
    critical
  • CVE-2017-5411
    warning
  • CVE-2017-5408
    warning
  • CVE-2017-5412
    warning
  • CVE-2017-5413
    critical
  • CVE-2017-5414
    warning
  • CVE-2017-5416
    warning
  • CVE-2017-5425
    warning
  • CVE-2017-5426
    warning
  • CVE-2017-5418
    warning
  • CVE-2017-5419
    critical
  • CVE-2017-5405
    warning
  • CVE-2017-5421
    warning
  • CVE-2017-5422
    warning
  • CVE-2017-5399
    critical
  • CVE-2017-5398
    critical
  • CVE-2017-5400
    critical
  • CVE-2017-5401
    critical
  • CVE-2017-5402
    critical
  • CVE-2017-5403
    critical
  • CVE-2017-5404
    critical
  • CVE-2017-5409
    warning
  • CVE-2017-5415
    warning
  • CVE-2017-5417
    warning
  • CVE-2017-5427
    warning
  • CVE-2017-5420
    warning

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.