Mozilla Firefox prior 2.0 .4 config

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Mozilla Firefox (Web Browser). Affected is an unknown code. The manipulation with an unknown input leads to a config vulnerability. CWE is classifying the issue as CWE-16. This is going to have an impact on integrity. CVE summarizes:

The jar: URI implementation in Mozilla Firefox before 3.0.9, Thunderbird, and SeaMonkey does not follow the Content-Disposition header of the inner URI, which allows remote attackers to conduct cross-site scripting (XSS) attacks and possibly other attacks via an uploaded .jar file with a "Content-Disposition: attachment" designation.

The bug was discovered 04/21/2009. The weakness was released 04/22/2009 by Gregory Fleischer (moz_bug_r_a4) with Martijn Wargers (Website). The advisory is shared for download at redhat.com. This vulnerability is traded as CVE-2009-1306 since 04/16/2009. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. Technical details are unknown but a public exploit is available. The MITRE ATT&CK project declares the attack technique as T1592.004.

The exploit is shared for download at securityfocus.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 43743 (CentOS 4 / 5 : firefox (CESA-2009:0436)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 119091 (Red Hat Update for Xulrunner Firefox (RHSA-2009:0436)).

Upgrading to version 2.0 .4 eliminates this vulnerability. A possible mitigation has been published 1 days after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (50007) and Tenable (43743). Entries connected to this vulnerability are available at 46674, 48897, 48896 and 47862.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Config
CWE: CWE-16
ATT&CK: T1592.004

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 43743
Nessus Name: CentOS 4 / 5 : firefox (CESA-2009:0436)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 63962
OpenVAS Name: Debian Security Advisory DSA 1797-1 (xulrunner)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox 2.0 .4

Timelineinfo

04/16/2009 🔍
04/21/2009 +5 days 🔍
04/22/2009 +1 days 🔍
04/22/2009 +0 days 🔍
04/22/2009 +0 days 🔍
04/22/2009 +0 days 🔍
04/22/2009 +0 days 🔍
04/22/2009 +0 days 🔍
04/23/2009 +1 days 🔍
04/23/2009 +0 days 🔍
01/06/2010 +258 days 🔍
03/17/2015 +1896 days 🔍
09/02/2019 +1630 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: redhat.com
Researcher: Gregory Fleischer (moz_bug_r_a4)
Organization: Martijn Wargers
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2009-1306 (🔍)
OVAL: 🔍

X-Force: 50007
SecurityTracker: 1022095
Vulnerability Center: 21683 - Mozilla Firefox/Thunderbird/SeaMonkey Content-Disposition Cross-Site Scripting (XSS) Vulnerability, Medium
SecurityFocus: 34656 - Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2009 -14 through -22 Multiple Remote Vulnerabilities
Secunia: 34758
OSVDB: 53957 - CVE-2009-1306 - Mozilla - Multiple Products - Cross-Site Scripting Issue
Vupen: ADV-2009-1125

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/17/2015 23:38
Updated: 09/02/2019 09:39
Changes: 03/17/2015 23:38 (90), 09/02/2019 09:39 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!