Kaspersky ID:
KLA11486
Detect Date:
05/21/2019
Updated:
01/22/2024

Description

Multiple vulnerabilities were found in Mozilla Firefox. Malicious users can exploit these vulnerabilities to bypass security restrictions, obtain sensitive information, cause denial of service, spoof user interface, perform cross-site scripting attack, execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. A type confusion vulnerability can be exploited remotely to bypass security restrictions;
  2. A cross-origin resource sharing vulnerability can be exploited remotely via a canvas to obtain sensitive information;
  3. A use-after-free vulnerability in crash generation server can be exploited remotely to cause denial of service or bypass security restrictions;
  4. A compartment mismatch vulnerability can be exploited to cause denial of service;
  5. A use-after-free vulnerability in the chrome event handler can be exploited to cause denial of service;
  6. A use-after-free vulnerability in AssertWorkerThread can be exploited to cause denial of service;
  7. A use-after-free vulnerability in XMLHttpRequest can be exploited to cause denial of service;
  8. A use-after-free vulnerability in the event listener manager can be exploited to cause denial of service;
  9. A use-after-free vulnerability in the png_image_free function in the libpng library can be exploited to cause denial of service;
  10. A memory leakage vulnerability in the Windows sandbox can be exploited to obtain sensitive information;
  11. An unspecified vulnerability can be exploited remotely via specially crafted website to spoof user interface;
  12. An unspecified vulnerability can be exploited remotely via drag and drop of hyperlinks to and from bookmarks to obtain sensitive information;
  13. An unspecified vulnerability can be exploited to spoof user interface;
  14. An unspecified vulnerability can be exploited to perform cross-site scripting attacks;
  15. Multiple memory corruption vulnerabilities can be exploited to execute arbitrary code.

Original advisories

Related products

CVE list

  • CVE-2019-9816
    warning
  • CVE-2019-9817
    warning
  • CVE-2019-9818
    high
  • CVE-2019-9819
    critical
  • CVE-2019-9820
    critical
  • CVE-2019-9821
    high
  • CVE-2019-11691
    critical
  • CVE-2019-11692
    critical
  • CVE-2019-7317
    warning
  • CVE-2019-11694
    warning
  • CVE-2019-11695
    warning
  • CVE-2019-11696
    high
  • CVE-2019-11697
    warning
  • CVE-2019-11698
    warning
  • CVE-2019-11700
    warning
  • CVE-2019-11699
    warning
  • CVE-2019-11701
    warning
  • CVE-2019-9814
    critical
  • CVE-2019-9800
    critical
  • CVE-2019-9815
    high
  • CVE-2019-11693
    critical

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.