Mozilla Firefox up to 3.6.13 Browser Engine memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.5$0-$5k0.00

A vulnerability was found in Mozilla Firefox up to 3.6.13 (Web Browser). It has been declared as very critical. Affected by this vulnerability is an unknown part of the component Browser Engine. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.6.x before 3.6.14 and Thunderbird 3.1.x before 3.1.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

The weakness was shared 03/02/2011 by Igor Bukanov as Bug 599610 as not defined bug report (Bugzilla). The advisory is shared at bugzilla.mozilla.org. This vulnerability is known as CVE-2011-0062. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available. The price for an exploit might be around USD $0-$5k at the moment (estimation calculated on 10/18/2021).

The vulnerability scanner Nessus provides a plugin with the ID 52507 (CentOS 4 : firefox (CESA-2011:0310)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 119024 (Red Hat Update for Xulrunner Firefox (RHSA-2011:0310)).

Upgrading to version 3.6.2 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (65758) and Tenable (52507). The entries 52958, 56688, 56687 and 56686 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.5

VulDB Base Score: 10.0
VulDB Temp Score: 9.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 52507
Nessus Name: CentOS 4 : firefox (CESA-2011:0310)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 69147
OpenVAS Name: FreeBSD Ports: firefox
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Firefox 3.6.2

Timelineinfo

12/21/2010 🔍
03/01/2011 +70 days 🔍
03/02/2011 +1 days 🔍
03/02/2011 +0 days 🔍
03/03/2011 +1 days 🔍
04/05/2011 +33 days 🔍
03/20/2015 +1445 days 🔍
10/18/2021 +2404 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: Bug 599610
Researcher: Igor Bukanov
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-0062 (🔍)
OVAL: 🔍

X-Force: 65758
Vulnerability Center: 30850 - Mozilla Firefox and Thunderbird Remote DoS or Arbitrary Code Execution Vulnerability, Medium
SecurityFocus: 46647 - Mozilla Firefox CVE-2011-0062 Multiple Unspecified Memory Corruption Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/20/2015 16:16
Updated: 10/18/2021 14:38
Changes: 03/20/2015 16:16 (65), 03/20/2017 09:30 (9), 10/18/2021 14:37 (3), 10/18/2021 14:38 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!