Mozilla Firefox up to 11.0 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.4$0-$5k0.00

A vulnerability was found in Mozilla Firefox up to 11.0 (Web Browser). It has been declared as critical. This vulnerability affects some unknown functionality. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 11.0, Firefox ESR 10.x before 10.0.4, Thunderbird 5.0 through 11.0, Thunderbird ESR 10.x before 10.0.4, and SeaMonkey before 2.9 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

The weakness was presented 04/24/2012 by Christian Holler with Mozilla as MFSA 2012-20 as not defined knowledge base article (Website). The advisory is shared for download at mozilla.org. The public release was coordinated in cooperation with the vendor. This vulnerability was named CVE-2012-0467 since 01/09/2012. The exploitation appears to be difficult. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. Technical details are unknown but a private exploit is available.

A private exploit has been developed by Mozilla. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 58978 (Debian DSA-2464-2 : icedove - several vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 120189 (Red Hat Update for Xulrunner Firefox (RHSA-2012:0515)).

Upgrading to version 12.0 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (58978). See 5005, 5301, 5302 and 5303 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.1
VulDB Meta Temp Score: 6.4

VulDB Base Score: 7.1
VulDB Temp Score: 6.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Proof-of-Concept
Author: Mozilla

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 58978
Nessus Name: Debian DSA-2464-2 : icedove - several vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 892457
OpenVAS Name: Debian Security Advisory DSA 2457-2 (iceweasel - several vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox 12.0

Timelineinfo

01/09/2012 🔍
04/24/2012 +106 days 🔍
04/24/2012 +0 days 🔍
04/24/2012 +0 days 🔍
04/24/2012 +0 days 🔍
04/25/2012 +1 days 🔍
04/25/2012 +0 days 🔍
04/28/2012 +3 days 🔍
05/03/2012 +5 days 🔍
05/04/2012 +1 days 🔍
03/24/2021 +3246 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA 2012-20
Researcher: Christian Holler
Organization: Mozilla
Status: Not defined
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2012-0467 (🔍)
OVAL: 🔍

Vulnerability Center: 34953 - Mozilla Firefox <12, Thunderbird <12, SeaMonkey <2.9 Multiple Memory Safety Problems (CVE-2012-0467), Critical
SecurityFocus: 53223 - Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0467 Memory Corruption Vulnerability
Secunia: 48932 - Mozilla Firefox / Thunderbird Multiple Vulnerabilities, Highly Critical
OSVDB: 81513

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 05/03/2012 12:51
Updated: 03/24/2021 08:56
Changes: 05/03/2012 12:51 (78), 01/31/2018 09:53 (11), 03/24/2021 08:56 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!