Mozilla Firefox prior 1.0.9 Same Origin Policy information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability was found in Mozilla Firefox (Web Browser). It has been rated as critical. Affected by this issue is an unknown function of the component Same Origin Policy. The manipulation with an unknown input leads to a information disclosure vulnerability. Using CWE to declare the problem leads to CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. Impacted is confidentiality. CVE summarizes:

Mozilla Firefox before 3.6.20, Thunderbird 2.x and 3.x before 3.1.12, SeaMonkey 1.x and 2.x, and possibly other products does not properly handle the RegExp.input property, which allows remote attackers to bypass the Same Origin Policy and read data from a different domain via a crafted web site, possibly related to a use-after-free.

The weakness was published 08/18/2011 by Rafael Gieschke (TippingPoint) with TippingPoint's Zero Day Initiative as Bug 626297 as not defined bug report (Bugzilla). The advisory is available at bugzilla.mozilla.org. This vulnerability is handled as CVE-2011-2983. The attack may be launched remotely. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1592 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 55862 (CentOS 4 / 5 : firefox / xulrunner (CESA-2011:1164)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 119512 (Red Hat Update for Xulrunner Firefox (RHSA-2011:1164)).

Upgrading to version 1.0.9 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (55862). Similar entries are available at 58320, 58319, 58318 and 58317.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 55862
Nessus Name: CentOS 4 / 5 : firefox / xulrunner (CESA-2011:1164)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 70230
OpenVAS Name: Debian Security Advisory DSA 2295-1 (iceape)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Firefox 1.0.9

Timelineinfo

08/01/2011 🔍
08/16/2011 +15 days 🔍
08/16/2011 +0 days 🔍
08/17/2011 +1 days 🔍
08/18/2011 +1 days 🔍
08/18/2011 +0 days 🔍
03/23/2015 +1313 days 🔍
11/18/2021 +2432 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: Bug 626297
Researcher: Rafael Gieschke (TippingPoint)
Organization: TippingPoint's Zero Day Initiative
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-2983 (🔍)
OVAL: 🔍

Vulnerability Center: 32752 - Mozilla Firefox 3-3.2.19 and Thunderbird 3-3.1.11 RegExp.input Information Disclosure Vulnerability, Medium
SecurityFocus: 49166 - RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2011-29 through -30 Multiple Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/18/2021 03:58
Changes: 03/23/2015 16:50 (63), 03/29/2017 18:27 (11), 11/18/2021 03:51 (4), 11/18/2021 03:58 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!