Mozilla Firefox prior 1.0.9 Same Origin Policy access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.2$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Mozilla Firefox (Web Browser). This issue affects an unknown code of the component Same Origin Policy. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, and integrity. The summary by CVE is:

Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 do not properly handle certain modal calls made by javascript: URLs in circumstances related to opening a new window and performing cross-domain navigation, which allows remote attackers to bypass the Same Origin Policy via a crafted HTML document.

The weakness was shared 10/21/2010 by Eduardo Vela Nava as Bug 576616 as not defined bug report (Bugzilla). It is possible to read the advisory at bugzilla.mozilla.org. The identification of this vulnerability is CVE-2010-3178. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 50793 (CentOS 4 / 5 : firefox (CESA-2010:0782)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 119073 (Red Hat Update for Xulrunner Firefox (RHSA-2010:0861)).

Upgrading to version 1.0.9 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (50793). The entries 4218, 55204, 55203 and 55201 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.5
VulDB Meta Temp Score: 6.2

VulDB Base Score: 6.5
VulDB Temp Score: 6.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 50793
Nessus Name: CentOS 4 / 5 : firefox (CESA-2010:0782)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 68458
OpenVAS Name: Debian Security Advisory DSA 2124-1 (xulrunner)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Firefox 1.0.9

Timelineinfo

08/27/2010 🔍
10/19/2010 +53 days 🔍
10/19/2010 +0 days 🔍
10/20/2010 +1 days 🔍
10/21/2010 +1 days 🔍
10/21/2010 +0 days 🔍
03/19/2015 +1610 days 🔍
09/27/2021 +2384 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: Bug 576616
Researcher: Eduardo Vela Nava
Status: Not defined
Confirmation: 🔍

CVE: CVE-2010-3178 (🔍)
OVAL: 🔍

Vulnerability Center: 27795 - Mozilla Firefox, Thunderbird and SeaMonkey Remote Cross Domain Information Disclosure Vulnerability, Medium
SecurityFocus: 44252 - Mozilla Firefox SeaMonkey Thunderbird Modal Calls Cross Domain Information Disclosure Vulnerability
Secunia: 42867

See also: 🔍

Entryinfo

Created: 03/19/2015 14:37
Updated: 09/27/2021 22:29
Changes: 03/19/2015 14:37 (63), 03/08/2017 15:20 (9), 09/27/2021 22:18 (5), 09/27/2021 22:29 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!