Mozilla Firefox up to 11.0 Multi-Octet Encoding Input Validation cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.9$0-$5k0.00

A vulnerability, which was classified as critical, was found in Mozilla Firefox up to 11.0 (Web Browser). Affected is an unknown code block of the component Multi-Octet Encoding Input Validation. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Cross-site scripting (XSS) vulnerability in Mozilla Firefox 4.x through 11.0, Firefox ESR 10.x before 10.0.4, Thunderbird 5.0 through 11.0, Thunderbird ESR 10.x before 10.0.4, and SeaMonkey before 2.9 allows remote attackers to inject arbitrary web script or HTML via a multibyte character set.

The weakness was shared 04/24/2012 by Anne van Kesteren with Opera Software as MFSA 2012-24 as not defined knowledge base article (Website). The advisory is shared for download at mozilla.org. The vendor cooperated in the coordination of the public release. This vulnerability is traded as CVE-2012-0471 since 01/09/2012. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. Technical details are unknown but a private exploit is available. The MITRE ATT&CK project declares the attack technique as T1059.007.

A private exploit has been developed by Anne van Kesteren. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 58850 (CentOS 5 / 6 : firefox (CESA-2012:0515)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 120189 (Red Hat Update for Xulrunner Firefox (RHSA-2012:0515)).

Upgrading to version 12.0 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (58850). The entries 5005, 5301, 5302 and 5303 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 7.9

VulDB Base Score: 8.8
VulDB Temp Score: 7.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Proof-of-Concept
Author: Anne van Kesteren

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 58850
Nessus Name: CentOS 5 / 6 : firefox (CESA-2012:0515)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 892457
OpenVAS Name: Debian Security Advisory DSA 2457-2 (iceweasel - several vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox 12.0

Timelineinfo

01/09/2012 🔍
04/24/2012 +106 days 🔍
04/24/2012 +0 days 🔍
04/24/2012 +0 days 🔍
04/24/2012 +0 days 🔍
04/25/2012 +1 days 🔍
04/25/2012 +0 days 🔍
04/28/2012 +3 days 🔍
05/03/2012 +5 days 🔍
03/24/2021 +3247 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA 2012-24
Researcher: Anne van Kesteren
Organization: Opera Software
Status: Not defined
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2012-0471 (🔍)
OVAL: 🔍

Vulnerability Center: 34955 - Mozilla Firefox <12, Thunderbird <12, SeaMonkey <2.9 Multi-Octet Encoding XSS Vulnerability, Medium
SecurityFocus: 53219 - Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0471 Cross Site Scripting Vulnerability
Secunia: 48932 - Mozilla Firefox / Thunderbird Multiple Vulnerabilities, Highly Critical
OSVDB: 81517

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 05/03/2012 12:13
Updated: 03/24/2021 08:41
Changes: 05/03/2012 12:13 (79), 01/31/2018 09:53 (8), 03/24/2021 08:41 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!