Searching
..

Click anywhere to stop

KLA11341
Multiple vulnerabilities in Mozilla Firefox and Mozilla Firefox ESR

Updated: 01/22/2024
Detect date
?
10/23/2018
Severity
?
Critical
Description

Multiple serious vulnerabilities were found in Mozilla Firefox and Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to bypass security restrictions, cause denial of service, gain privileges, read local files, spoof user interface and execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. Unspecified vulnerability related to HTTP Live Stream playback on Firefox can be exploited remotely to bypass security restrictions;
  2. Unspecified vulnerability related to nested loops can be exploited remotely via opening a document through script to cause denial of service;
  3. Integer overflow vulnerability related to conversation of scripts to an internal UTF-16 representation can be exploited via out-of-bounds writing to cause denial of service;
  4. Unspecified vulnerability in WebExtensions component can be exploited via webRequest API to bypass security restrictions;
  5. Unspecified vulnerability in WebExtensions component can be exploited via disallowed contexts following navigation or other events to gain privileges;
  6. Unspecified vulnerability in WebExtensions component can be exploited via running content scripts in local pages without permission warnings when a local file is opened to read local files;
  7. Unspecified vulnerability related to Content Security Policy (CSP) can be exploited remotely via using the reflected URL in some special resource URIs, such as ‘chrome: ‘ to bypass security restrictions;
  8. Unspecified vulnerability related to API using can be exploited to spoof user interface;
  9. Unspecified vulnerability related to favicons can be exploited via using in private browsing mode the cache/icons folder as they are in non-private mode to bypass security restrictions;
  10. Unspecified vulnerability related to some special resource URIs can be exploited via parsing string with optional parameters following a ‘?’ to cause denial of service;
  11. Unspecified vulnerability related to SameSite cookies can be exploited via sending cross-origin requests to bypass security restrictions;
  12. Unspecified vulnerability related to HTTPS connections can be exploited via loading a favicon resource over HTTP to bypass security restrictions;
  13. Multiple memory corruptions vulnerabilities can be exploited remotely to execute arbitrary code.

Technical details

Vulnerability (1) and (9) are related to Firefox for Android only.

Vulnerability (3) only affects 32-bit builds, 64-bit builds are not vulnerable to this issue.

Affected products

Mozilla Firefox earlier than 63
Mozilla Firefox ESR 60 earlier than 60.3

Solution

Update to the latest version
Download Mozilla Firefox

Original advisories

Mozilla Foundation Security Advisory 2018-26
Mozilla Foundation Security Advisory 2018-27

Impacts
?
ACE 
[?]

DoS 
[?]

SB 
[?]

PE 
[?]

RLF 
[?]

SUI 
[?]
Related products
Mozilla Firefox
Mozilla Firefox ESR
CVE-IDS
?
CVE-2018-123919.3Critical
CVE-2018-123927.5Critical
CVE-2018-123935.0Warning
CVE-2018-123955.0Warning
CVE-2018-123964.3Warning
CVE-2018-123973.6Warning
CVE-2018-123984.3Warning
CVE-2018-123994.3Warning
CVE-2018-124005.0Warning
CVE-2018-124015.0Warning
CVE-2018-124024.3Warning
CVE-2018-124035.0Warning
CVE-2018-123886.8High
CVE-2018-123896.8High
CVE-2018-123907.5Critical
Find out the statistics of the vulnerabilities spreading in your region