Searching
..

Click anywhere to stop

KLA11389
Multiple vulnerabilities in Mozilla Firefox and Mozilla Firefox ESR

Updated: 01/22/2024
Detect date
?
12/11/2018
Severity
?
Critical
Description

Multiple serious vulnerabilities were found in Mozilla Firefox and Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to cause denial of service, obtain sensitive information, bypass security restrictions, execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. Buffer overflow vulnerability related to ANGLE graphics library can be exploited via using VertexBuffer11 module to cause denial of service;
  2. A buffer overflow and out-of-bounds read vulnerability related to ANGLE graphics library can be exploited via using TextureStorage11 module to cause denial of service;
  3. A use-after-free vulnerability related to select elements can be exploited to cause denial of service;
  4. A buffer overflow vulnerability in the Skia library can be exploited to cause denial of service;
  5. Unspecified vulnerability related to performance.getEntries() can be exploited via theft of cross-origin URL entries to obtain sensitive information and bypass security restrictions;
  6. Unspecified vulnerability related to WebExtension content scripts can be exploited to bypass security restrictions;
  7. Unspecified vulnerability related to RSS Feed preview content scripts can be exploited to bypass security restrictions;
  8. Unspecified vulnerability related to WebExtension content scripts can be exploited to bypass security restrictions;
  9. Integer overflow potential vulnerability related to buffer size calculations for images can be exploited to cause denial of service;
  10. Multiple memory corruptions vulnerabilities can be exploited remotely to execute arbitrary code.

Technical details

Vulnerability (7) only affects Windows operating systems. Other operating systems are not affected.

Affected products

Mozilla Firefox earlier than 64
Mozilla Firefox ESR 60 earlier than 60.4

Solution

Update to the latest version
Download Mozilla Firefox

Original advisories

Mozilla Foundation Security Advisory 2018-29
Mozilla Foundation Security Advisory 2018-30

Impacts
?
ACE 
[?]

DoS 
[?]

SB 
[?]

SUI 
[?]
Related products
Mozilla Firefox
Mozilla Firefox ESR
CVE-IDS
?
CVE-2018-174666.8High
CVE-2018-124077.5Critical
CVE-2018-184927.5Critical
CVE-2018-184937.5Critical
CVE-2018-184944.3Warning
CVE-2018-184954.3Warning
CVE-2018-184966.8High
CVE-2018-184974.3Warning
CVE-2018-184987.5Critical
CVE-2018-184066.5High
CVE-2018-184054.3Warning
CVE-2018-124057.5Critical
CVE-2018-185104.3Warning
CVE-2018-124066.8High
Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Find out the statistics of the vulnerabilities spreading in your region