Mozilla Firefox 4.0/4.0.1/5.0 Same Origin Policy information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$5k-$25k0.00

A vulnerability, which was classified as problematic, has been found in Mozilla Firefox 4.0/4.0.1/5.0 (Web Browser). This issue affects an unknown part of the component Same Origin Policy. The manipulation with an unknown input leads to a information disclosure vulnerability. Using CWE to declare the problem leads to CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. Impacted is confidentiality. The summary by CVE is:

Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products, when the Direct2D (aka D2D) API is used on Windows, allows remote attackers to bypass the Same Origin Policy, and obtain sensitive image data from a different domain, by inserting this data into a canvas.

The weakness was presented 08/18/2011 by Rafael Gieschke (TippingPoint) with TippingPoint's Zero Day Initiative as Bug 655836 as not defined bug report (Bugzilla). The advisory is shared at bugzilla.mozilla.org. The identification of this vulnerability is CVE-2011-2986. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Neither technical details nor an exploit are publicly available. The price for an exploit might be around USD $5k-$25k at the moment (estimation calculated on 11/18/2021). MITRE ATT&CK project uses the attack technique T1592 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 55878 (FreeBSD : mozilla -- multiple vulnerabilities (834591a9-c82f-11e0-897d-6c626dd55a41)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165573 (SUSE Enterprise Linux Security Update Mozilla Firefox (SUSE-SA:2011:037)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at Tenable (55878). See 59399, 58320, 58319 and 58318 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 55878
Nessus Name: FreeBSD : mozilla -- multiple vulnerabilities (834591a9-c82f-11e0-897d-6c626dd55a41)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 70261
OpenVAS Name: FreeBSD Ports: firefox
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

08/01/2011 🔍
08/16/2011 +15 days 🔍
08/16/2011 +0 days 🔍
08/17/2011 +1 days 🔍
08/18/2011 +1 days 🔍
08/18/2011 +0 days 🔍
03/23/2015 +1313 days 🔍
11/18/2021 +2432 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: Bug 655836
Researcher: Rafael Gieschke (TippingPoint)
Organization: TippingPoint's Zero Day Initiative
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-2986 (🔍)
OVAL: 🔍

Vulnerability Center: 32745 - Mozilla Firefox <6, Thunderbird <6 and SeaMonkey <2.3 Canvas and Windows D2D Information Disclosure, Medium
SecurityFocus: 49166 - RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2011-29 through -30 Multiple Vulnerabilities
Secunia: 49055

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/18/2021 05:13
Changes: 03/23/2015 16:50 (62), 03/29/2017 18:26 (11), 11/18/2021 05:03 (5), 11/18/2021 05:13 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!