Kaspersky ID:
KLA11206
Дата обнаружения:
13/03/2018
Обновлено:
22/01/2024

Описание

Multiple serious vulnerabilitieswere found in Mozilla Firefox and Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to bypass security restrictions, execute arbitrary code, gain privileges, perform cross-site scripting attack, spoof user interface, cause denial of service.

Below is a complete list of vulnerabilities:

  1. Buffer overflow vulnerability can be exploited remotely via manipulating the SVG animatedPathSegList through script to cause denial of service;
  2. A use-after-free vulnerability can be exploited remotely to cause denial of service;
  3. An unspecified vulnerability in parameters of IPC messegas can be exploited remotely to cause denial of service;
  4. An unspecified vulnerability in WebRTC connections can be exploited remotely to cause denial of service;
  5. An unspecified vulnerability in fetch() API can be exploited remotely to bypass security restrictions;
  6. An unspecified vulnerability in the Find API for WebExtensions can be exploited remotely to obtain sensitive information;
  7. An unspecified vulnerability related to changing of app.support.baseURL preference can be exploited remotely to perform cross site scripting (XSS) attack;
  8. An unspecified vulnerability in WebExtensions can be exploited remotely to bypass security restrictions;
  9. An unspecified vulnerability in WebExtensions can be exploited remotely to perform cross site scripting (XSS) attack;
  10. An unspecified vulnerability related to creating of shared worker from data:URL can be exploited remotely to bypass security restrictions;
  11. A spoofing vulnerability related to opening malicious site in Android Custom Tab with extremely long domain name can be exploited remotely to spoof user interface;
  12. An unspecified vulnerability related to moz-icon:protocol can be exploited remotely to obtain sensitive information;
  13. An unspecified vulnerability in the notifications Push API can be exploited remotely to cause denial of service;
  14. An unspecified vulnerability related to Media Capture and Streams API permissions can be exploited remotely to spoof user interface;
  15. An unspecified vulnerability related to URLs using javascript: can be exploited remotely to perform cross site scripting (XSS) attack;
  16. Multiple memory corruption vulnerabilities can be exploited remotely to execute arbitrary code;
  17. An integer overflow vulnerability related to conversion of text to some Unicode characters can be exploited remotely to cause denial of service;
  18. An integer overflow vulnerability can be exploited remotely to cause denial of service;
  19. An out-of-bounds memory write in libvorbis can be exploited remotely possibly to execute arbitrary code;
  20. Memory corruption vulnerability can be exploited remotely to execute arbitrary code;
  21. A buffer overflow vulnerability can be exploited remotely via specially crafted script to cause denial of service;
  22. An out-of-bounds memory write vulnerability can be exploited remotely via specially crafted IPC messages to bypass security restrictions and execute arbitrary code.

Technical details

Vulnerabilities (2), (6)-(15) affects only Mozilla Firefox. Vulnerabilities (17, 18, 20) affects only Mozilla Firefox ESR. NB: This vulnerability does not have any public CVSS rating, so rating can be changed by the time.

Первичный источник обнаружения

Связанные продукты

Список CVE

  • CVE-2018-5127
    high
  • CVE-2018-5129
    warning
  • CVE-2018-5144
    critical
  • CVE-2018-5125
    high
  • CVE-2018-5145
    critical
  • CVE-2018-5136
    warning
  • CVE-2018-5126
    critical
  • CVE-2018-5134
    warning
  • CVE-2018-5137
    warning
  • CVE-2018-5132
    warning
  • CVE-2018-5133
    warning
  • CVE-2018-5142
    warning
  • CVE-2018-5138
    warning
  • CVE-2018-5143
    warning
  • CVE-2018-5130
    high
  • CVE-2018-5128
    critical
  • CVE-2018-5131
    warning
  • CVE-2018-5140
    warning
  • CVE-2018-5141
    high
  • CVE-2018-5135
    warning

Смотрите также

Узнай статистику распространения уязвимостей в своем регионе statistics.securelist.com

Нашли неточность в описании этой уязвимости? Дайте нам знать!
Встречай новый Kaspersky!
Каждая минута твоей онлайн-жизни заслуживает топовой защиты.
Узнать больше
Kaspersky IT Security Calculator:
Оцените ваш профиль кибербезопасности
Узнать больше
Confirm changes?
Your message has been sent successfully.