Lucene search

K
kasperskyKaspersky LabKLA12127
HistoryMar 23, 2021 - 12:00 a.m.

KLA12127 Multiple vulnerabilities in Mozilla Firefox

2021-03-2300:00:00
Kaspersky Lab
threats.kaspersky.com
43

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.003

Percentile

70.0%

Multiple vulnerabilities were found in Mozilla Firefox. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information, spoof user interface, cause denial of service, bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. A memory safety vulnerability can be exploited to execute arbitrary code.
  2. An information disclosure vulnerability can be exploited via special crafted webpage to obtain sensitive information.
  3. An information disclosure vulnerability in the Devtools remote debugging feature can be exploited remotely to obtain sensitive information.
  4. A security UI vulnerability can be exploited via special crafted extention to spoof user interface and obtain sensitive information.
  5. A memory corruption vulnerability can be exploited to cause denial of service.
  6. A security vulnerability can be exploited via special crafted extention to bypass security restrictions and obtain sensitive information.
  7. An out of bounds read vulnerability in WebGL can be exploited via special crafted object to cause denial of service or obtain sensitive information.
  8. A denial of service vulnerability in Mozilla Maintenance Service can be exploited remotely to cause denial of service.
  9. A transient execution vulnerability can be exploited to obtain sensitive infromation or cause denial of service.

Original advisories

MFSA2021-10

Related products

Mozilla-Firefox

CVE list

CVE-2021-23987 critical

CVE-2021-23982 high

CVE-2021-23985 high

CVE-2021-23988 critical

CVE-2021-23984 high

CVE-2021-23983 high

CVE-2021-23986 high

CVE-2021-23981 critical

CVE-2021-29951 high

CVE-2021-29955 high

Solution

Update to the latest version

Download Firefox

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Firefox earlier than 87

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.003

Percentile

70.0%