Kaspersky ID:
KLA11044
Дата обнаружения:
13/06/2017
Обновлено:
22/01/2024

Описание

Multiple serious vulnerabilities have been found in Firefox and Firefox ESR. Malicious users can exploit these vulnerabilities to gain privileges, cause a denial of service, read and write local files, spoof user interface and bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. A use-after-free vulnerability related to destroyed node usage when regenerating trees can be exploited remotely to cause a denial of service;
  2. A use-after-free vulnerability related to docshell reloading can be exploited remotely to cause a denial of service;
  3. A use-after-free vulnerability related to video control operations with track elements can be exploited to cause a denial of service;
  4. A use-after-free vulnerability related to content viewer listeners can be exploited remotely to cause a denial of service;
  5. A use-after-free vulnerability related to user interactions with the input method editor (IME) can be exploited remotely to cause a denial of service;
  6. An out-of-bounds read vulnerability related to ImageInfo objects in WebGL can be exploited remotely to cause a denial of service;
  7. An unspecified vulnerability in the Firefox Installer can be exploited remotely via specially designed dll files stored in the same directory with an installer while it is running to gain privileges;
  8. A use-after-free and use-after-scope vulnerabilities related to XHR header errors logging can be exploited remotely to cause a denial of service;
  9. A use-after-free vulnerability related to IndexedDB can be exploited remotely to cause a denial of service;
  10. Multiple vulnerabilities in the Graphite 2 library can be exploited remotely to cause a denial of service;
  11. An out-of-bounds read vulnerability in Opus encoder can be exploited remotely to cause a denial of service;
  12. An improper handling of the callback parameter in the Mozilla Windows Updater and Maintenance Service can be exploited remotely via specially designed path to gain privileges, read and write local files;
  13. An improper file rights management for a temporary directory created by the Mozilla Maintenance Service helper.exe application can be exploited remotely to gain privileges, read and write local files;
  14. An improper handling of Canadian Syllabics and other unicode blocks can be exploited remotely to spoof the domain;
  15. An improper stripping of the username and password section of URLs displayed in the addressbar can be exploited remotely to spoof user interface;
  16. An improper handling of long filenames while downloading «Mark of the Web» can be exploited remotely to bypass security restrictions;
  17. An improper handling of updater.ini contents in Mozilla Windows Updater can be exploited remotely to read and write local files;
  18. An unspecified vulnerability in the Mozilla Maintenance Service can be exploited remotely to gain privileges and write local files;
  19. A vulnerability in Mozilla Maintenance Service which allows an unprivileged user to read 32 byte arbitrary files can be exploited remotely to bypass security restrictions (system protections against users without any privileges);
  20. Multiple memory corruption vulnerabilities which occur because of memory safety bugs can be exploited remotely to execute arbitrary code.

Technical details

Vulnerabilities 1-14 are related for Mozilla Firefox ESR.

All vulnerabilities are related for Mozilla Firefox.

NB: These vulnerabilities do not have any public CVSS rating, so rating can be changed by the time.

NB: At this moment Mozilla has just reserved CVE numbers for these vulnerabilities. Information can be changed soon.

Первичный источник обнаружения

Связанные продукты

Список CVE

  • CVE-2017-5472
    critical
  • CVE-2017-7749
    critical
  • CVE-2017-7750
    critical
  • CVE-2017-7751
    critical
  • CVE-2017-7755
    high
  • CVE-2017-7752
    high
  • CVE-2017-7754
    warning
  • CVE-2017-7756
    critical
  • CVE-2017-7757
    critical
  • CVE-2017-7778
    critical
  • CVE-2017-7771
    high
  • CVE-2017-7772
    high
  • CVE-2017-7773
    high
  • CVE-2017-7774
    high
  • CVE-2017-7775
    warning
  • CVE-2017-7776
    high
  • CVE-2017-7777
    high
  • CVE-2017-7758
    high
  • CVE-2017-7763
    warning
  • CVE-2017-7764
    warning
  • CVE-2017-7765
    warning
  • CVE-2017-5470
    critical
  • CVE-2017-7759
    warning
  • CVE-2017-7760
    warning
  • CVE-2017-7761
    warning
  • CVE-2017-7762
    warning
  • CVE-2017-7766
    warning
  • CVE-2017-7767
    warning
  • CVE-2017-7768
    warning
  • CVE-2017-7770
    warning
  • CVE-2017-5471
    critical

Смотрите также

Узнай статистику распространения уязвимостей в своем регионе statistics.securelist.com

Нашли неточность в описании этой уязвимости? Дайте нам знать!
Встречай новый Kaspersky!
Каждая минута твоей онлайн-жизни заслуживает топовой защиты.
Узнать больше
Kaspersky IT Security Calculator:
Оцените ваш профиль кибербезопасности
Узнать больше
Confirm changes?
Your message has been sent successfully.