Mozilla Firefox up to 13.0 IsEventBased resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.5$0-$5k0.00

A vulnerability classified as critical has been found in Mozilla Firefox (Web Browser). Affected is the function nsSMILTimeValueSpec::IsEventBased. The manipulation with an unknown input leads to a resource management vulnerability. CWE is classifying the issue as CWE-399. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Use-after-free vulnerability in the nsSMILTimeValueSpec::IsEventBased function in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 allows remote attackers to cause a denial of service (heap memory corruption) or possibly execute arbitrary code by interacting with objects used for SMIL Timing.

The weakness was published 07/17/2012 by Abhishek Arya (Inferno) with Google Chrome Security Team as MFSA 2012-44 as confirmed advisory (Website). The advisory is available at mozilla.org. The public release has been coordinated with the vendor. This vulnerability is traded as CVE-2012-1951 since 03/30/2012. The exploitability is told to be difficult. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. Technical details and a private exploit are known.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 59998 (CentOS 5 / 6 : firefox (CESA-2012:1088)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 120366 (Red Hat Update for Xulrunner Firefox (RHSA-2012:1088)).

Upgrading to version 14 eliminates this vulnerability. The upgrade is hosted for download at mozilla.org. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (59998). Similar entries are available at 5668, 5669, 5671 and 5672.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.3
VulDB Meta Temp Score: 7.5

VulDB Base Score: 8.3
VulDB Temp Score: 7.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 59998
Nessus Name: CentOS 5 / 6 : firefox (CESA-2012:1088)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 71511
OpenVAS Name: FreeBSD Ports: firefox
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox 14

Timelineinfo

03/30/2012 🔍
07/17/2012 +109 days 🔍
07/17/2012 +0 days 🔍
07/17/2012 +0 days 🔍
07/17/2012 +0 days 🔍
07/17/2012 +0 days 🔍
07/18/2012 +1 days 🔍
07/18/2012 +0 days 🔍
07/19/2012 +1 days 🔍
07/19/2012 +0 days 🔍
07/23/2012 +4 days 🔍
03/26/2021 +3168 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA 2012-44
Researcher: Abhishek Arya (Inferno)
Organization: Google Chrome Security Team
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2012-1951 (🔍)
OVAL: 🔍

SecurityTracker: 1027256 - Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code, Spoof Web Sites, Obtain Information, and Conduct Cross-Site Scripting Attacks
Vulnerability Center: 35586 - Mozilla Firefox, Thunderbird, and SeaMonkey Remote Use After Free Vulnerability (CVE-2012-1951), Critical
SecurityFocus: 54578 - Mozilla Firefox, SeaMonkey, and Thunderbird Multiple Remote Memory Corruption Vulnerabilities
Secunia: 49965 - Mozilla Firefox Multiple Vulnerabilities, Highly Critical
OSVDB: 83997

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 07/23/2012 16:34
Updated: 03/26/2021 09:57
Changes: 07/23/2012 16:34 (84), 01/31/2018 09:53 (11), 03/26/2021 09:57 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!