Lucene search

K
kasperskyKaspersky LabKLA12575
HistoryJun 28, 2022 - 12:00 a.m.

KLA12575 Multiple vulnerabilities in Mozilla Firefox

2022-06-2800:00:00
Kaspersky Lab
threats.kaspersky.com
97
mozilla firefox
vulnerabilities
information disclosure
remote code execution
denial of service
security bypass
ui spoofing

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.003

Percentile

71.8%

Multiple vulnerabilities were found in Mozilla Firefox. Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, cause denial of service, bypass security restrictions, spoof user interface.

Below is a complete list of vulnerabilities:

  1. Information disclosure vulnerability in OCSP requests can be exploited to obtain sensitive information.
  2. Use after free vulnerability in nsSHistory can be exploited to cause denial of service or execute arbitrary code.
  3. Information disclosure vulnerability can be exploited to obtain sensitive information.
  4. Denial of service vulnerability can be exploited to cause denial of service.
  5. Security vulnerability can be exploited to bypass security restrictions.
  6. Denial of service vulnerability can be exploited to cause denial of service.
  7. Security vulnerability can be exploited to bypass security restrictions.
  8. A remote code execution vulnerability can be exploited remotely to execute arbitrary code.
  9. Denial of service vulnerability in lg_init can be exploited to cause denial of service.
  10. Integer underflow vulnerability in ReplaceElementsAt can be exploited to cause denial of service.
  11. Security UI vulnerability in cursor can be exploited to spoof user interface.

Original advisories

MFSA2022-24

Related products

Mozilla-Firefox

CVE list

CVE-2022-34472 warning

CVE-2022-34470 critical

CVE-2022-34468 critical

CVE-2022-34478 high

CVE-2022-2200 critical

CVE-2022-34481 critical

CVE-2022-34484 critical

CVE-2022-34479 high

CVE-2022-34477 critical

CVE-2022-34475 high

CVE-2022-34471 high

CVE-2022-34476 critical

CVE-2022-34482 critical

CVE-2022-34480 critical

CVE-2022-34469 critical

CVE-2022-34485 critical

CVE-2022-34474 high

CVE-2022-34473 high

CVE-2022-34483 critical

Solution

Update to the latest version

Download Firefox

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Firefox earlier than 102.0

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.003

Percentile

71.8%