Mozilla Firefox/Thunderbird 15 JSAPI GetProperty access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.2$0-$5k0.00

A vulnerability was found in Mozilla Firefox and Thunderbird 15 (Web Browser). It has been declared as problematic. This vulnerability affects the function GetProperty of the component JSAPI. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, and integrity. CVE summarizes:

Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly restrict JSAPI access to the GetProperty function, which allows remote attackers to bypass the Same Origin Policy and possibly have unspecified other impact via a crafted web site.

The weakness was published 10/09/2012 by Alice White (moz_bug_r_a4) as MFSA 2012-81 as confirmed advisory (Website). The advisory is shared for download at mozilla.org. The public release has been coordinated with the vendor. This vulnerability was named CVE-2012-3991 since 07/11/2012. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1068.

The vulnerability scanner Nessus provides a plugin with the ID 62484 (CentOS 5 / 6 : firefox (CESA-2012:1350)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 120583 (Red Hat Update for Xulrunner Firefox (RHSA-2012:1350)).

Upgrading to version 16 eliminates this vulnerability. The upgrade is hosted for download at mozilla.org. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (79151), Tenable (62484), SecurityFocus (BID 55930†), OSVDB (86098†) and Secunia (SA50856†).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 5.2

VulDB Base Score: 5.4
VulDB Temp Score: 5.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 62484
Nessus Name: CentOS 5 / 6 : firefox (CESA-2012:1350)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 72533
OpenVAS Name: Debian Security Advisory DSA 2565-1 (iceweasel)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox/Thunderbird 16

Timelineinfo

07/11/2012 🔍
10/09/2012 +90 days 🔍
10/09/2012 +0 days 🔍
10/10/2012 +1 days 🔍
10/10/2012 +0 days 🔍
10/10/2012 +0 days 🔍
10/11/2012 +1 days 🔍
10/12/2012 +1 days 🔍
04/18/2021 +3110 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA 2012-81
Researcher: Alice White (moz_bug_r_a4)
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2012-3991 (🔍)
OVAL: 🔍

X-Force: 79151
SecurityFocus: 55930 - Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3991 Security Bypass Vulnerability
Secunia: 50856 - Mozilla Firefox / Thunderbird Multiple Vulnerabilities, Highly Critical
OSVDB: 86098 - Mozilla Multiple Product GetProperty() Function JSAPI Handling Arbitrary Code Execution
SecurityTracker: 1027631 - Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code, Spoof Information, and Inject Scripting Code
Vulnerability Center: 36464 - Mozilla Firefox, Thunderbird and SeaMonkey Remote Same Origin Policy Bypass Vulnerability, Critical

Entryinfo

Created: 10/12/2012 10:31
Updated: 04/18/2021 07:20
Changes: 10/12/2012 10:31 (57), 01/31/2018 09:54 (27), 04/18/2021 07:15 (7), 04/18/2021 07:20 (1)
Complete: 🔍
Cache ID: 3:22D:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!