Mozilla Firefox prior 1.5 input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.4$0-$5k0.00

A vulnerability was found in Mozilla Firefox (Web Browser). It has been classified as critical. This affects some unknown functionality. The manipulation with an unknown input leads to a input validation vulnerability. CWE is classifying the issue as CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

The JSSubScriptLoader in Mozilla Firefox before 3.6.24 and Thunderbird before 3.1.6 does not properly handle XPCNativeWrappers during calls to the loadSubScript method in an add-on, which makes it easier for remote attackers to gain privileges via a crafted web site that leverages certain unwrapping behavior, a related issue to CVE-2011-3004.

The weakness was disclosed 11/09/2011 by moz_bug_r_a4 as Bug 680880 as not defined bug report (Bugzilla). The advisory is shared at bugzilla.mozilla.org. This vulnerability is uniquely identified as CVE-2011-3647. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 68384 (Oracle Linux 4 / 5 / 6 : firefox (ELSA-2011-1437)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Oracle Linux Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 119736 (Red Hat Update for Xulrunner Firefox (RHSA-2011:1437)).

Upgrading to version 1.5 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (68384). The entries 4432, 59400, 59398 and 58779 are pretty similar.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 8.4

VulDB Base Score: 8.8
VulDB Temp Score: 8.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 68384
Nessus Name: Oracle Linux 4 / 5 / 6 : firefox (ELSA-2011-1437)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 70555
OpenVAS Name: Debian Security Advisory DSA 2341-1 (iceweasel)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Firefox 1.5

Timelineinfo

09/23/2011 🔍
11/08/2011 +46 days 🔍
11/08/2011 +0 days 🔍
11/09/2011 +1 days 🔍
11/09/2011 +0 days 🔍
11/09/2011 +0 days 🔍
07/12/2013 +611 days 🔍
03/23/2015 +619 days 🔍
11/26/2021 +2440 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: Bug 680880
Researcher: moz_bug_r_a4
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-3647 (🔍)
OVAL: 🔍

Vulnerability Center: 33766 - Mozilla Firefox < 3.6.24 and Thunderbird < 3.1.16 XPCNativeWrappers Remote Privilege Escalation, Medium
SecurityFocus: 50589 - Mozilla Firefox and Thunderbird 'loadSubScript()' Security Bypass Vulnerability

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/26/2021 08:36
Changes: 03/23/2015 16:50 (64), 04/04/2017 18:10 (9), 11/26/2021 08:31 (4), 11/26/2021 08:36 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!