Kaspersky ID:
KLA11246
Detect Date:
05/09/2018
Updated:
01/22/2024

Description

Multiple serious vulnerabilities have been found in Mozilla Firefox. Malicious users can exploit these vulnerabilities to obtain sensitive information, cause denial of service, gain privileges, execute arbitrary code, perform XSS attacks and bypass security restrictions. Below is a complete list of vulnerabilities:

  1. A use-after-free vulnerability with SVG animations and clip paths can be exploited remotely to execute arbitrary code or cause denial of service;
  2. A use-after-free vulnerability with SVG animations and text paths can be exploited remotely to execute arbitrary code or cause denial of service;
  3. Same-origin bypass vulnerability in PDF Viewer can be exploited remotely to execute arbitrary code;
  4. A code injection vulnerability in PDF Viewer can be exploited remotely to execute arbitrary code;
  5. An integer overflow and out-of-bounds write in Skia can be exploited remotely to cause denial of service;
  6. An uninitialized memory use in WebRTC encoder can be exploited remotely to cause denial of service;
  7. An information leak vulnerability in WebExtentions can be exploited remotely to obtain sensitive information;
  8. An out-of-bounds read vulnerability in mixed content websocket messages can be exploited remotely to cause denial of service;
  9. A unspecified vulnerability in JavaScript Start-up Bytecode Cache can be exploited remotely to gain privileges;
  10. An unspecified vulnerability in CSP can be exploited remotely to perform cross-site scripting attacks;
  11. A permission bypass vulnerability in WebExtensions can be exploited remotely to bypass security restrictions;
  12. An unspecified vulnerability in JavaScript debugger can be exploited remotely to perform unspecified attacks;
  13. An unspecified vulnerability can be exploited remotely to bypass security restrictions;
  14. An unspecified vulnerability can be exploited remotely to execute arbitrary code;
  15. An unspecified vulnerability can be exploited remotely to obtain sensitive information;
  16. An unspecified vulnerability can be exploited remotely to execute arbitrary code;
  17. An unspecified vulnerability in CSP can be exploited remotely to bypass security restrictions;
  18. A script injection vulnerability in JSON Viewer can be exploited remotely to obtain sensitive information;
  19. A buffer overflow vulnerability in XSLT can be exploited remotely to cause denial of service;
  20. A buffer overflow vulnerability can be exploited remotely via UTF8 to Unicode string conversion within JavaScript with extremely large amounts of data to cause denial of service;
  21. A vulnerability related to Flash protected mode can be exploited remotely to perform unspecified attacks;
  22. An use-after-free vulnerability in WebGL can be exploited remotely to cause denial of service;

Technical details

Vulnerabilities (6)-(15) and (17)-(19), (21), (22) only affects Mozilla Firefox;

Vulnerability (20) only affects Mozilla Firefox ESR;

Vulnerability (16) only affects Windows 10 users running the April 2018 update or later. It does not affect other Windows users or other operating systems.

NB: At this moment Mozilla has just reserved CVE numbers for these vulnerabilities. Information can be changed soon.

Original advisories

Exploitation

Public exploits exist for this vulnerability.

Related products

CVE list

  • CVE-2018-5154
    critical
  • CVE-2018-5155
    critical
  • CVE-2018-5157
    warning
  • CVE-2018-5158
    high
  • CVE-2018-5159
    critical
  • CVE-2018-5160
    warning
  • CVE-2018-5152
    warning
  • CVE-2018-5153
    warning
  • CVE-2018-5163
    high
  • CVE-2018-5164
    warning
  • CVE-2018-5166
    warning
  • CVE-2018-5167
    warning
  • CVE-2018-5168
    warning
  • CVE-2018-5169
    warning
  • CVE-2018-5172
    warning
  • CVE-2018-5173
    warning
  • CVE-2018-5174
    warning
  • CVE-2018-5175
    warning
  • CVE-2018-5176
    warning
  • CVE-2018-5177
    warning
  • CVE-2018-5165
    warning
  • CVE-2018-5180
    warning
  • CVE-2018-5181
    warning
  • CVE-2018-5182
    warning
  • CVE-2018-5151
    critical
  • CVE-2018-5150
    critical
  • CVE-2018-5183
    critical
  • CVE-2018-5178
    high
  • CVE-2018-5179
    warning

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.