Mozilla Firefox/Firefox ESR/Thunderbird Resource Timing API access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.2$0-$5k0.00

A vulnerability was found in Mozilla Firefox, Firefox ESR and Thunderbird (Web Browser) (version unknown) and classified as critical. Affected by this issue is an unknown function in the library /usr/lib/browser-plugins/ of the component Resource Timing API. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-284. The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor. Impacted is confidentiality, integrity, and availability. CVE summarizes:

The Resource Timing API incorrectly revealed navigations in cross-origin iframes. This is a same-origin policy violation and could allow for data theft of URLs loaded by users. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird < 52.5.

The bug was discovered 11/14/2017. The weakness was released 06/11/2018 with Mozilla as Bug 1408990 as not defined bug report (Bugzilla). The advisory is shared for download at bugzilla.mozilla.org. This vulnerability is handled as CVE-2017-7830 since 04/12/2017. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. There are known technical details, but no exploit is available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 03/22/2023). The MITRE ATT&CK project declares the attack technique as T1068.

The vulnerability was handled as a non-public zero-day exploit for at least 2 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 104648 (openSUSE Security Update : MozillaFirefox (openSUSE-2017-1279)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370658 (Mozilla Firefox Multiple Vulnerabilities. (mfsa2017-24,mfsa2017-25)).

Upgrading eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (104648). Entries connected to this vulnerability are available at 119332, 119333, 119334 and 119337.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.4
VulDB Meta Temp Score: 6.2

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-284 / CWE-266
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 104648
Nessus Name: openSUSE Security Update : MozillaFirefox (openSUSE-2017-1279)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 100689
OpenVAS Name: CentOS Update for firefox CESA-2017:3247 centos7
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

04/12/2017 🔍
11/14/2017 +216 days 🔍
11/14/2017 +0 days 🔍
11/16/2017 +2 days 🔍
11/17/2017 +1 days 🔍
06/11/2018 +205 days 🔍
06/11/2018 +0 days 🔍
06/12/2018 +1 days 🔍
03/22/2023 +1744 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: Bug 1408990
Organization: Mozilla
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-7830 (🔍)
OVAL: 🔍

SecurityTracker: 1039803
SecurityFocus: 101832 - Mozilla Firefox Prior to 57 Multiple Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 06/12/2018 08:51
Updated: 03/22/2023 12:39
Changes: 06/12/2018 08:51 (79), 02/18/2020 07:54 (5), 03/22/2023 12:39 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!