Mozilla Firefox up to 3.1 Access Restriction access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.0$0-$5k0.00

A vulnerability was found in Mozilla Firefox up to 3.1 (Web Browser). It has been classified as critical. This affects an unknown part of the component Access Restriction. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Mozilla Firefox before 3.0.11, Thunderbird, and SeaMonkey do not check content policy before loading a script file into a XUL document, which allows remote attackers to bypass intended access restrictions via a crafted HTML document, as demonstrated by a "web bug" in an e-mail message, or web script or an advertisement in a web page.

The bug was discovered 06/12/2009. The weakness was disclosed 06/12/2009 by Gregory Fleischer (Alex) with Microsoft (Website). The advisory is shared at vupen.com. This vulnerability is uniquely identified as CVE-2009-1840 since 05/29/2009. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1068 for this issue.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 43755 (CentOS 5 : firefox (CESA-2009:1095)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 116484 (Red Hat Update for Xulrunner Firefox (RHSA-2009:1095-1)).

Upgrading to version 3.0 eliminates this vulnerability. A possible mitigation has been published 7 days after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 6825.

The vulnerability is also documented in the databases at X-Force (51076) and Tenable (43755). The entries 48599, 48598, 48596 and 48595 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.0

VulDB Base Score: 10.0
VulDB Temp Score: 9.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 43755
Nessus Name: CentOS 5 : firefox (CESA-2009:1095)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 64254
OpenVAS Name: Debian Security Advisory DSA 1820-1 (xulrunner)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox 3.0
TippingPoint: 🔍

Timelineinfo

05/29/2009 🔍
06/11/2009 +13 days 🔍
06/11/2009 +0 days 🔍
06/12/2009 +1 days 🔍
06/12/2009 +0 days 🔍
06/12/2009 +0 days 🔍
06/12/2009 +0 days 🔍
06/12/2009 +0 days 🔍
06/14/2009 +1 days 🔍
06/19/2009 +5 days 🔍
01/06/2010 +201 days 🔍
03/17/2015 +1896 days 🔍
09/06/2019 +1634 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: vupen.com
Researcher: Gregory Fleischer (Alex)
Organization: Microsoft
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2009-1840 (🔍)
OVAL: 🔍

X-Force: 51076
SecurityTracker: 1022379
Vulnerability Center: 22529 - Mozilla Firefox < 3.0.11 XUL Document Remote Bypass Restrictions Vulnerability, Critical
SecurityFocus: 35326 - RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2009-24 through 32 Multiple Vulnerabilities
Secunia: 35331
OSVDB: 55158 - Mozilla Multiple Products XUL Document Script Loading Content Policy Bypass
Vupen: ADV-2009-1572

See also: 🔍

Entryinfo

Created: 03/17/2015 23:38
Updated: 09/06/2019 08:07
Changes: 03/17/2015 23:38 (83), 09/06/2019 08:07 (10)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!