KLA11246
Multiple vulnerabilities in Mozilla Firefox and Firefox ESR

Обновлено: 18/06/2020
Дата обнаружения
09/05/2018
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities have been found in Mozilla Firefox. Malicious users can exploit these vulnerabilities to obtain sensitive information, cause denial of service, gain privileges, execute arbitrary code, perform XSS attacks and bypass security restrictions. Below is a complete list of vulnerabilities:

  1. A use-after-free vulnerability with SVG animations and clip paths can be exploited remotely to execute arbitrary code or cause denial of service;
  2. A use-after-free vulnerability with SVG animations and text paths can be exploited remotely to execute arbitrary code or cause denial of service;
  3. Same-origin bypass vulnerability in PDF Viewer can be exploited remotely to execute arbitrary code;
  4. A code injection vulnerability in PDF Viewer can be exploited remotely to execute arbitrary code;
  5. An integer overflow and out-of-bounds write in Skia can be exploited remotely to cause denial of service;
  6. An uninitialized memory use in WebRTC encoder can be exploited remotely to cause denial of service;
  7. An information leak vulnerability in WebExtentions can be exploited remotely to obtain sensitive information;
  8. An out-of-bounds read vulnerability in mixed content websocket messages can be exploited remotely to cause denial of service;
  9. A unspecified vulnerability in JavaScript Start-up Bytecode Cache can be exploited remotely to gain privileges;
  10. An unspecified vulnerability in CSP can be exploited remotely to perform cross-site scripting attacks;
  11. A permission bypass vulnerability in WebExtensions can be exploited remotely to bypass security restrictions;
  12. An unspecified vulnerability in JavaScript debugger can be exploited remotely to perform unspecified attacks;
  13. An unspecified vulnerability can be exploited remotely to bypass security restrictions;
  14. An unspecified vulnerability can be exploited remotely to execute arbitrary code;
  15. An unspecified vulnerability can be exploited remotely to obtain sensitive information;
  16. An unspecified vulnerability can be exploited remotely to execute arbitrary code;
  17. An unspecified vulnerability in CSP can be exploited remotely to bypass security restrictions;
  18. A script injection vulnerability in JSON Viewer can be exploited remotely to obtain sensitive information;
  19. A buffer overflow vulnerability in XSLT can be exploited remotely to cause denial of service;
  20. A buffer overflow vulnerability can be exploited remotely via UTF8 to Unicode string conversion within JavaScript with extremely large amounts of data to cause denial of service;
  21. A vulnerability related to Flash protected mode can be exploited remotely to perform unspecified attacks;
  22. An use-after-free vulnerability in WebGL can be exploited remotely to cause denial of service;

Technical details

Vulnerabilities (6)-(15) and (17)-(19), (21), (22) only affects Mozilla Firefox;

Vulnerability (20) only affects Mozilla Firefox ESR;

Vulnerability (16) only affects Windows 10 users running the April 2018 update or later. It does not affect other Windows users or other operating systems.

NB: At this moment Mozilla has just reserved CVE numbers for these vulnerabilities. Information can be changed soon.

Пораженные продукты

Mozilla Firefox ESR earlier than 52.8
Mozilla Firefox earlier than 60

Решение

Update to the latest version
Download Mozilla Firefox ESR
Download Mozilla Firefox

Первичный источник обнаружения
Mozilla Foundation Security Advisory 2018-11
Mozilla Foundation Security Advisory 2018-12
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

PE 
[?]

XSS/CSS 
[?]

SUI 
[?]
Связанные продукты
Mozilla Firefox
Mozilla Firefox ESR
CVE-IDS
CVE-2018-51547.5Critical
CVE-2018-51557.5Critical
CVE-2018-51575.0Critical
CVE-2018-51586.8High
CVE-2018-51597.5Critical
CVE-2018-51605.0Critical
CVE-2018-51524.3Warning
CVE-2018-51535.0Critical
CVE-2018-51635.1High
CVE-2018-51644.3Warning
CVE-2018-51665.0Critical
CVE-2018-51674.3Warning
CVE-2018-51685.0Critical
CVE-2018-51694.3Warning
CVE-2018-51724.3Warning
CVE-2018-51735.0Critical
CVE-2018-51745.0Critical
CVE-2018-51754.3Warning
CVE-2018-51764.3Warning
CVE-2018-51775.0Critical
CVE-2018-51655.0Critical
CVE-2018-51805.0Critical
CVE-2018-51815.0Critical
CVE-2018-51825.0Critical
CVE-2018-51507.5Critical
CVE-2018-51837.5Critical
CVE-2018-51786.8High
CVE-2018-51795.0Critical
Эксплуатация

The following public exploits exists for this vulnerability:

https://www.exploit-db.com/exploits/44759

Узнай статистику распространения уязвимостей в твоем регионе