Searching
..

Click anywhere to stop

KLA11184
Multiple vulnerabilities in Mozilla Firefox and Firefox ESR

Updated: 01/22/2024
Detect date
?
01/23/2018
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Mozilla Firefox and Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to cause a denial of service, spoof user interface, obtain sensitive information, execute arbitrary code, perform cross-site scripting attacks, bypass security restrictions and gain privileges.

  1. Multiple use-after-free vulnerabilities can be explotied remotely to cause denial of service;
  2. An use-after-free vulnerability in Web Workers can be explotied remotely to cause denial of service;
  3. Multiple heap overflow vulnerabilities in WebAssembly can be exploited remotely to cause denial of service;
  4. An integer overflow vulnerability in the Skia library can be exploited remotely to cause denial of service;
  5. An unspecified vulnerability in WebExtentions can be exploited remotely to bypass security restrictions;
  6. An unspecified vulnerability in Developer Tools can be exploited remotely to obtain sensitive information;
  7. An unspecified vulnerability in the printing process can be exploited remotely to bypass security restrictions;
  8. Origin attribute segregation violation by a Blob URL can be exploited remotely to obtain sensitive information;
  9. An unspecified vulnerability can be exploited remotely to obtain sensitive information;
  10. An unspecified vulnerability can be exploited remotely to spoof user interface;
  11. An unspecified vulnerability can be exploited remotely via specially formatted URL to spoof user interface;
  12. An improper enforce of requirement in Developer Tool panels of an extention can be exploited remotely to gain priveleges
  13. An improper enforce of requirement in the browser.identity.launchWebAuthFlow function can be exploited remotely to gain priveleges;
  14. An incorrect use of the changed HttpOnly cookie can be exploited remotely to bypass security restrictions;
  15. An unspecified vulnerability can be exploited remotely via specially crafted background network request to obtain sensitive information;
  16. An improper enforce of requirement in the WebExtensions can be exploited remotely to bypass security restrictions;
  17. An unspecified vulnerability can be exploited remotely via specially crafted URL to spoof user interface;
  18. An unspecified vulnerability in Activity Stream can be exploited remotely to bypass security restrictions;
  19. An unspecified vulnerability in the reader view can be exploited remotely to perform cross site scripting (XSS) attack;
  20. An unspecified vulnerability in the addressbar can be exploited remotely via some Tibetan characters in several fonts to spoof user interface;
  21. A potential integer overflow vulnerability in the DoCrypt function of WebCrypto can be exploited remotely to denial of service;
  22. Multiple memory corruption vulnerabilities can be exploited remotely to execute arbitrary code;

Technical details

Vulnerabilities (2)-(9), (11)-(16), (18), (19), (21) affects only Mozilla Firefox.

Vulnerabilities (10), (20) affects only OS X versions of Mozilla Firefox.

Affected products

Mozilla Firefox versions earlier then 58
Mozilla Firefox ESR versions earlier then 52.6

Solution

Update to the latest version
Download Mozilla Firefox ESR
Download Mozilla Firefox

Original advisories

Mozilla Foundation Security Advisory 2018-02
Mozilla Foundation Security Advisory 2018-03

Impacts
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

PE 
[?]

XSS/CSS 
[?]

SUI 
[?]
Related products
Mozilla Firefox
Mozilla Firefox ESR
CVE-IDS
?
CVE-2018-50917.5Critical
CVE-2018-50957.5Critical
CVE-2018-50967.5Critical
CVE-2018-50977.5Critical
CVE-2018-50987.5Critical
CVE-2018-50997.5Critical
CVE-2018-51027.5Critical
CVE-2018-51037.5Critical
CVE-2018-51047.5Critical
CVE-2018-51175.0Warning
CVE-2018-50897.5Critical
CVE-2018-50927.5Critical
CVE-2018-50935.0Warning
CVE-2018-50945.0Warning
CVE-2018-51005.0Warning
CVE-2018-51015.0Warning
CVE-2018-51057.2High
CVE-2018-51065.0Warning
CVE-2018-51075.0Warning
CVE-2018-51084.3Warning
CVE-2018-51095.0Warning
CVE-2018-51105.0Warning
CVE-2018-51114.3Warning
CVE-2018-51125.0Warning
CVE-2018-51135.0Warning
CVE-2018-51145.0Warning
CVE-2018-51155.0Warning
CVE-2018-51167.5Critical
CVE-2018-51185.0Warning
CVE-2018-51195.0Warning
CVE-2018-51215.0Warning
CVE-2018-51227.5Critical
Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Find out the statistics of the vulnerabilities spreading in your region