Kaspersky ID:
KLA11341
Дата обнаружения:
23/10/2018
Обновлено:
22/01/2024

Описание

Multiple serious vulnerabilities were found in Mozilla Firefox and Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to bypass security restrictions, cause denial of service, gain privileges, read local files, spoof user interface and execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. Unspecified vulnerability related to HTTP Live Stream playback on Firefox can be exploited remotely to bypass security restrictions;
  2. Unspecified vulnerability related to nested loops can be exploited remotely via opening a document through script to cause denial of service;
  3. Integer overflow vulnerability related to conversation of scripts to an internal UTF-16 representation can be exploited via out-of-bounds writing to cause denial of service;
  4. Unspecified vulnerability in WebExtensions component can be exploited via webRequest API to bypass security restrictions;
  5. Unspecified vulnerability in WebExtensions component can be exploited via disallowed contexts following navigation or other events to gain privileges;
  6. Unspecified vulnerability in WebExtensions component can be exploited via running content scripts in local pages without permission warnings when a local file is opened to read local files;
  7. Unspecified vulnerability related to Content Security Policy (CSP) can be exploited remotely via using the reflected URL in some special resource URIs, such as ‘chrome: ‘ to bypass security restrictions;
  8. Unspecified vulnerability related to API using can be exploited to spoof user interface;
  9. Unspecified vulnerability related to favicons can be exploited via using in private browsing mode the cache/icons folder as they are in non-private mode to bypass security restrictions;
  10. Unspecified vulnerability related to some special resource URIs can be exploited via parsing string with optional parameters following a ‘?’ to cause denial of service;
  11. Unspecified vulnerability related to SameSite cookies can be exploited via sending cross-origin requests to bypass security restrictions;
  12. Unspecified vulnerability related to HTTPS connections can be exploited via loading a favicon resource over HTTP to bypass security restrictions;
  13. Multiple memory corruptions vulnerabilities can be exploited remotely to execute arbitrary code.

Technical details

Vulnerability (1) and (9) are related to Firefox for Android only.

Vulnerability (3) only affects 32-bit builds, 64-bit builds are not vulnerable to this issue.

Первичный источник обнаружения

Связанные продукты

Список CVE

  • CVE-2018-12391
    critical
  • CVE-2018-12392
    critical
  • CVE-2018-12393
    warning
  • CVE-2018-12395
    warning
  • CVE-2018-12396
    warning
  • CVE-2018-12397
    warning
  • CVE-2018-12398
    warning
  • CVE-2018-12399
    warning
  • CVE-2018-12400
    warning
  • CVE-2018-12401
    warning
  • CVE-2018-12402
    warning
  • CVE-2018-12403
    warning
  • CVE-2018-12388
    high
  • CVE-2018-12389
    high
  • CVE-2018-12390
    critical

Смотрите также

Узнай статистику распространения уязвимостей в своем регионе statistics.securelist.com

Нашли неточность в описании этой уязвимости? Дайте нам знать!
Встречай новый Kaspersky!
Каждая минута твоей онлайн-жизни заслуживает топовой защиты.
Узнать больше
Kaspersky IT Security Calculator:
Оцените ваш профиль кибербезопасности
Узнать больше
Confirm changes?
Your message has been sent successfully.