Kaspersky ID:
KLA63223
Detect Date:
01/23/2024
Updated:
01/25/2024

Description

Multiple vulnerabilities were found in Mozilla Firefox. Malicious users can exploit these vulnerabilities to cause denial of service, bypass security restrictions, obtain sensitive information, execute arbitrary code, gain privileges, spoof user interface.

Below is a complete list of vulnerabilities:

  1. Stack buffer overflow vulnerability in WebAudio can be exploited remotely to cause denial of service.
  2. Security vulnerability can be exploited to bypass security restrictions.
  3. Out of bounds write vulnerability in ANGLE can be exploited to cause denial of service
  4. Information disclosure vulnerability in HSTS Handler can be exploited to obtain sensitive information.
  5. Security vulnerability can be exploited to bypass security restrictions.
  6. Wild pointer dereference vulnerability in JavaScript can be exploited to cause denial of service
  7. Memory safety vulnerability can be exploited to execute arbitrary code.
  8. An elevation of privilege vulnerability in devtools can be exploited remotely to gain privileges.
  9. Denial of service vulnerability in devtools can be exploited to cause denial of service.
  10. Denial of service vulnerability in Print Preview Dialog on Linux can be exploited to cause denial of service.
  11. Use after free vulnerability on macOS can be exploited to cause denial of service or execute arbitrary code.
  12. Denial of service vulnerability in NSS TLS method can be exploited to cause denial of service.
  13. Security UI vulnerability can be exploited to spoof user interface.

Original advisories

Related products

CVE list

  • CVE-2024-0745
    warning
  • CVE-2024-0747
    warning
  • CVE-2024-0741
    warning
  • CVE-2024-0753
    warning
  • CVE-2024-0742
    warning
  • CVE-2024-0744
    warning
  • CVE-2024-0755
    warning
  • CVE-2024-0751
    warning
  • CVE-2024-0754
    warning
  • CVE-2024-0746
    warning
  • CVE-2024-0752
    warning
  • CVE-2024-0743
    warning
  • CVE-2024-0750
    warning
  • CVE-2024-0748
    warning
  • CVE-2024-0749
    warning

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.