Mozilla Firefox up to 3.0.5 Chrome XBL js/src/jsobj.cpp cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Mozilla Firefox up to 3.0.5 (Web Browser). Affected by this issue is some unknown processing of the file js/src/jsobj.cpp of the component Chrome XBL. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Cross-domain vulnerability in js/src/jsobj.cpp in Mozilla Firefox 3.x before 3.0.6 allows remote attackers to bypass the Same Origin Policy, and access the properties of an arbitrary window and conduct cross-site scripting (XSS) attacks, via vectors involving a chrome XBL method and the window.eval function.

The weakness was released 02/04/2009 by Georgi Guninski (moz_bug_r_a4) with Mozilla (Website). The advisory is available at secunia.com. This vulnerability is handled as CVE-2009-0354 since 01/29/2009. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

It is declared as proof-of-concept. As 0-day the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 35590 (CentOS 4 / 5 : firefox (CESA-2009:0256)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 116184 (Mozilla Firefox/Thunderbird/SeaMonkey Multiple Vulnerabilities (MFSA 2009-01 to -06 RHSA-2009:0256 RHSA-2009:0257)).

Upgrading to version 3.0.6 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (48460) and Tenable (35590). Entries connected to this vulnerability are available at 3928, 3924, 3930 and 3929.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 35590
Nessus Name: CentOS 4 / 5 : firefox (CESA-2009:0256)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 63378
OpenVAS Name: Fedora Core 10 FEDORA-2009-1398 (xulrunner)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Firefox 3.0.6

Timelineinfo

01/29/2009 🔍
02/03/2009 +5 days 🔍
02/03/2009 +0 days 🔍
02/04/2009 +1 days 🔍
02/04/2009 +0 days 🔍
02/04/2009 +0 days 🔍
02/04/2009 +0 days 🔍
02/05/2009 +0 days 🔍
02/19/2009 +14 days 🔍
03/17/2021 +4409 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: secunia.com
Researcher: Georgi Guninski (moz_bug_r_a4)
Organization: Mozilla
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2009-0354 (🔍)
OVAL: 🔍

X-Force: 48460
SecurityTracker: 1021664 - Mozilla Firefox Chrome XBL Method Permits Cross-Domain Scripting Attacks
Vulnerability Center: 20731 - Mozilla Firefox <3.0.6 Remote Cross Site Scripting Vulnerability via Chrome XBL, Medium
SecurityFocus: 33598 - Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2009 -01 to -06 Multiple Remote Vulnerabilities
Secunia: 33799 - Mozilla Firefox Multiple Vulnerabilities, Highly Critical
OSVDB: 51928 - Mozilla Firefox js/src/jsobj.cpp Chrome XBL Method / window.eval XSS
Vupen: ADV-2009-0313

See also: 🔍

Entryinfo

Created: 02/19/2009 17:15
Updated: 03/17/2021 08:04
Changes: 02/19/2009 17:15 (92), 08/23/2017 11:50 (4), 03/17/2021 08:04 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!