Kaspersky ID:
KLA67588
Detect Date:
05/14/2024
Updated:
06/14/2024

Description

Multiple vulnerabilities were found in Mozilla Firefox. Malicious users can exploit these vulnerabilities to execute arbitrary code, cause denial of service, spoof user interface, bypass security restrictions, gain privileges.

Below is a complete list of vulnerabilities:

  1. Use after free vulnerability can be exploited to cause denial of service or execute arbitrary code.
  2. Security UI vulnerability can be exploited to spoof user interface.
  3. Security vulnerability in rand() function area can be exploited to bypass security restrictions.
  4. Security vulnerability can be exploited to bypass security restrictions.
  5. Security vulnerability in private browsing mode can be exploited to bypass security restrictions.
  6. Memory safety vulnerability can be exploited to execute arbitrary code.
  7. Security vulnerability in composition area can be exploited to bypass security restrictions.
  8. Memory safety vulnerability in Firefox 125 can be exploited to execute arbitrary code.
  9. An elevation of privilege vulnerability in popup notifications can be exploited remotely to gain privileges.
  10. Security UI vulnerability in Firefox for Android can be exploited to spoof user interface.
  11. A remote code execution vulnerability in PDF.js can be exploited remotely to execute arbitrary code.
  12. A remote code execution vulnerability can be exploited remotely to execute arbitrary code.
  13. A remote code execution vulnerability in Web application manifests were stored by using an insecure MD5 hash can be exploited remotely to execute arbitrary code.

Original advisories

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

CVE list

  • CVE-2024-4367
    warning
  • CVE-2024-4770
    warning
  • CVE-2024-4767
    warning
  • CVE-2024-4777
    warning
  • CVE-2024-4768
    warning
  • CVE-2024-4769
    warning
  • CVE-2024-4776
    warning
  • CVE-2024-4764
    warning
  • CVE-2024-4773
    warning
  • CVE-2024-4772
    warning
  • CVE-2024-4774
    warning
  • CVE-2024-4771
    warning
  • CVE-2024-4775
    warning
  • CVE-2024-4778
    warning
  • CVE-2024-4766
    warning
  • CVE-2024-4765
    warning

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.