Kaspersky ID:
KLA11389
Detect Date:
12/11/2018
Updated:
01/22/2024

Description

Multiple serious vulnerabilities were found in Mozilla Firefox and Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to cause denial of service, obtain sensitive information, bypass security restrictions, execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. Buffer overflow vulnerability related to ANGLE graphics library can be exploited via using VertexBuffer11 module to cause denial of service;
  2. A buffer overflow and out-of-bounds read vulnerability related to ANGLE graphics library can be exploited via using TextureStorage11 module to cause denial of service;
  3. A use-after-free vulnerability related to select elements can be exploited to cause denial of service;
  4. A buffer overflow vulnerability in the Skia library can be exploited to cause denial of service;
  5. Unspecified vulnerability related to performance.getEntries() can be exploited via theft of cross-origin URL entries to obtain sensitive information and bypass security restrictions;
  6. Unspecified vulnerability related to WebExtension content scripts can be exploited to bypass security restrictions;
  7. Unspecified vulnerability related to RSS Feed preview content scripts can be exploited to bypass security restrictions;
  8. Unspecified vulnerability related to WebExtension content scripts can be exploited to bypass security restrictions;
  9. Integer overflow potential vulnerability related to buffer size calculations for images can be exploited to cause denial of service;
  10. Multiple memory corruptions vulnerabilities can be exploited remotely to execute arbitrary code.

Technical details

Vulnerability (7) only affects Windows operating systems. Other operating systems are not affected.

Original advisories

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

CVE list

  • CVE-2018-17466
    high
  • CVE-2018-12407
    critical
  • CVE-2018-18492
    critical
  • CVE-2018-18493
    critical
  • CVE-2018-18494
    warning
  • CVE-2018-18495
    warning
  • CVE-2018-18496
    high
  • CVE-2018-18497
    warning
  • CVE-2018-18498
    critical
  • CVE-2018-18406
    high
  • CVE-2018-18405
    warning
  • CVE-2018-12405
    critical
  • CVE-2018-18510
    warning
  • CVE-2018-12406
    high

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.