Mozilla Firefox up to 3.6.28/10.0.3/11.0 input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.0$0-$5k0.00

A vulnerability was found in Mozilla Firefox up to 3.6.28/10.0.3/11.0 (Web Browser) and classified as critical. Affected by this issue is an unknown code. The manipulation with an unknown input leads to a input validation vulnerability. Using CWE to declare the problem leads to CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. Impacted is confidentiality, integrity, and availability. CVE summarizes:

The nsWindow implementation in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 does not check the validity of an instance after event dispatching, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, as demonstrated by Mobile Firefox on Android.

The weakness was published 03/13/2012 by Masayuki Nakano (Nils) as MFSA2012-19 as confirmed advisory (Website). The advisory is shared for download at mozilla.org. The public release has been coordinated with the vendor. This vulnerability is handled as CVE-2012-0463 since 01/09/2012. The exploitation is known to be difficult. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are unknown but a private exploit is available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 58347 (FreeBSD : mozilla -- multiple vulnerabilities (a1050b8b-6db3-11e1-8b37-0011856a6e37)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks.

Upgrading to version 3.6.28, 10.0.3 or 11.0 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (58347). Similar entries are available at 4809, 4811, 4812 and 4813.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.0

VulDB Base Score: 10.0
VulDB Temp Score: 9.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 58347
Nessus Name: FreeBSD : mozilla -- multiple vulnerabilities (a1050b8b-6db3-11e1-8b37-0011856a6e37)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 71298
OpenVAS Name: FreeBSD Ports: firefox
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox 3.6.28/10.0.3/11.0

Timelineinfo

01/09/2012 🔍
03/13/2012 +64 days 🔍
03/13/2012 +0 days 🔍
03/13/2012 +0 days 🔍
03/13/2012 +0 days 🔍
03/14/2012 +1 days 🔍
03/14/2012 +0 days 🔍
03/15/2012 +1 days 🔍
03/15/2012 +0 days 🔍
03/16/2012 +1 days 🔍
03/21/2021 +3292 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA2012-19
Researcher: Masayuki Nakano (Nils)
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2012-0463 (🔍)
OVAL: 🔍

SecurityTracker: 1026801 - Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
Vulnerability Center: 34648 - Mozilla Firefox, Thunderbird and SeaMonkey nsWindow Allows Remote Code Execution\\DoS, High
SecurityFocus: 52466 - Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0463 Memory Corruption Vulnerability
Secunia: 48402 - Mozilla Firefox / Thunderbird / SeaMonkey Multiple Vulnerabilities, Highly Critical
OSVDB: 80021

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/16/2012 09:34
Updated: 03/21/2021 19:00
Changes: 03/16/2012 09:34 (77), 04/10/2017 11:49 (10), 03/21/2021 19:00 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!