Mozilla Firefox 27.0 TypedArrayObject.cpp TypedArrayObject ArrayBuffer memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.0$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Mozilla Firefox 27.0 (Web Browser). This issue affects the function TypedArrayObject of the file TypedArrayObject.cpp. The manipulation of the argument ArrayBuffer with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

TypedArrayObject.cpp in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 does not prevent a zero-length transition during use of an ArrayBuffer object, which allows remote attackers to execute arbitrary code or cause a denial of service (heap-based out-of-bounds write or read) via a crafted web site.

The weakness was published 03/18/2014 by Jüri Aedla with Google Chrome Security Team as MFSA2014-31 as confirmed advisory (Website). The advisory is shared at mozilla.org. The identification of this vulnerability is CVE-2014-1513 since 01/16/2014. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. Technical details are known, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 73084 (CentOS 5 / 6 : firefox (CESA-2014:0310)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 121853 (Red Hat Update for Xulrunner Firefox (RHSA-2014:0310)). The advisory illustrates:

In general this flaw cannot be exploited through email in the Thunderbird and Seamonkey products because scripting is disabled, but is potentially a risk in browser or browser-like contexts.

Upgrading to version 28 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability. The advisory contains the following remark:

Fixed in: Firefox 28, Firefox ESR 24.4, Thunderbird 24.4, Seamonkey 2.25
Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 13740.

The vulnerability is also documented in the databases at X-Force (91881) and Tenable (73084). bugzilla.mozilla.org is providing further details. Similar entries are available at 12646, 12647, 12648 and 12649.

Affected

  • Mozilla Firefox 27.0
  • Mozilla Firefox ESR 24.3
  • Mozilla Seamonkey 2.24
  • Mozilla Thunderbird 24.3.0

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.2
VulDB Meta Temp Score: 8.5

VulDB Base Score: 9.6
VulDB Temp Score: 8.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 73084
Nessus Name: CentOS 5 / 6 : firefox (CESA-2014:0310)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 702881
OpenVAS Name: Debian Security Advisory DSA 2881-1 (iceweasel - security update
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox 28
TippingPoint: 🔍

Timelineinfo

01/16/2014 🔍
03/13/2014 +56 days 🔍
03/14/2014 +1 days 🔍
03/16/2014 +2 days 🔍
03/18/2014 +2 days 🔍
03/18/2014 +0 days 🔍
03/19/2014 +1 days 🔍
03/19/2014 +0 days 🔍
03/20/2014 +1 days 🔍
06/16/2021 +2645 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA2014-31
Researcher: Jüri Aedla
Organization: Google Chrome Security Team
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-1513 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 91881 - Mozilla Firefox,Thunderbird and SeaMonkey ArrayBuffer code execution, High Risk
SecurityTracker: 1029928 - Mozilla Firefox Multiple Bugs Let Local Users Gain Elevated Privileges and Remote Users Execute Arbitrary Code, Deny Service, and Obtain Information
Vulnerability Center: 43627 - Mozilla Firefox, Firefox ESR, Thunderbird and SeaMonkey Remote Code Execution and DOS - CVE-2014-1513, Critical
SecurityFocus: 66203 - Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1513 Out of Bounds Memory Corruption Vulnerability

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 03/20/2014 12:13
Updated: 06/16/2021 08:23
Changes: 03/20/2014 12:13 (88), 01/31/2018 09:55 (8), 06/16/2021 08:20 (12), 06/16/2021 08:23 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!