Searching
..

Click anywhere to stop

KLA11109
Multiple vulnerabilities in Mozilla Firefox and Firefox ESR

Обновлено: 22/01/2024
Дата обнаружения
28/09/2017
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities have been found in Firefox and Firefox ESR. Malicious users can exploit these vulnerabilities to cause denial of service, spoof user interface, bypass security restrictions, obtain sensitive information and perform cross-site scripting.

Below is complete list of vulnerabilities:

  1. A use-after-free vulnerability related to Fetch API can be exploited remotely to cause denial of service;
  2. A use-after-free vulnerability related to Accessible Rich Internet Applications (ARIA) elements can be exploited remotely to cause denial of service;
  3. A use-after-free vulnerability can be exploited to cause denial of service;
  4. A buffer overflow vulnerability related to ANGLE graphics library can be exploited to cause denial of service;
  5. A use-after-free vulnerability related to TLS 1.2 d can be exploited remotely to cause denial of service;
  6. A vulnerability related to blob: and data: URLs can be exploited remotely to bypass security restrictions;
  7. A vulnerability related to rendering of some OS X fonts can be exploited remotely to bypass security restrictions;
  8. A vulnerability related to the content security policy (CSP) sandbox directive can be exploited remotely to perform cross-site scripting;
  9. Multiple memory corruption vulnerabilities which occur because of memory safety bugs can be exploited remotely to execute arbitrary code;
  10. An unspecified vulnerability can be exploited remotely to spoof user interface;
  11. A vulnerability related to Drag & Drop Feature can be exploited remotely via specially designed page content to read local files;
  12. A vulnerability related to JavaScript parser can be potentially exploited to cause denial of service or obtain sensitive information;
  13. An unspecified vulnerability in the data: protocol can be exploited remotely via pages containing an iframe to spoof user interface;
  14. A multiple vulnerabilities related to WebExtension loading can be exploited to bypass security restrictions;
  15. A vulnerability related to the AES-GCM implementation in WebCrypto API can be exploited remotely to obtain sensitive information;
  16. A vulnerability related to Xray wrapper mechanism can be exploited remotely to spoof user interface.

Technical details

Vulnerability (2) only affects Firefox for Android. Other operating systems are not affected.

Vulnerability (3) occurs in design mode while resizing images.

Vulnerability (7) only affects OS X operating system. Other operating systems are not affected.

Vulnerability (14) only affects Firefox for Android. Other operating systems are not affected.

Vulnerability (15) only affects installations with e10 multiprocess turned off.

Vulnerabilities 1-9 are related to Mozilla Firefox ESR.

All vulnerabilities are related to Mozilla Firefox.

NB: Not every vulnerability already has CVSS rating, so cumulative CVSS rating can be not representative.

NB: This vulnerability does not have any public CVSS rating, so rating can be changed by the time.

NB: At this moment Mozilla has just reserved CVE numbers for these vulnerabilities. Information can be changed soon.

Пораженные продукты

Mozilla Firefox versions earlier than 56
Mozilla Firefox ESR versions earlier than 52.4

Решение

Update to the latest version
Download Mozilla Firefox ESR
Download Mozilla Firefox

Первичный источник обнаружения
MSFA 2017-22
MSFA 2017-21
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

PE 
[?]

RLF 
[?]

XSS/CSS 
[?]

SUI 
[?]
Связанные продукты
Mozilla Firefox
Mozilla Firefox ESR
CVE-IDS
CVE-2017-77937.5Critical
CVE-2017-78187.5Critical
CVE-2017-78197.5Critical
CVE-2017-78247.5Critical
CVE-2017-78055.0Warning
CVE-2017-78146.8High
CVE-2017-78255.0Warning
CVE-2017-78234.3Warning
CVE-2017-78175.0Warning
CVE-2017-78125.0Warning
CVE-2017-78136.4High
CVE-2017-78155.0Warning
CVE-2017-78165.0Warning
CVE-2017-78217.5Critical
CVE-2017-78225.0Warning
CVE-2017-78205.0Warning
Узнай статистику распространения уязвимостей в твоем регионе