Mozilla Firefox 30.0/31.0/31.1.0/32.0 CSS Parser nsTransformedTextRun memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.7$0-$5k0.00

A vulnerability was found in Mozilla Firefox 30.0/31.0/31.1.0/32.0 (Web Browser). It has been declared as critical. Affected by this vulnerability is the function nsTransformedTextRun of the component CSS Parser. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability.

The weakness was published 10/14/2014 by Atte Kettunen as MFSA2014-75 as confirmed advisory (Website). It is possible to read the advisory at mozilla.org. This vulnerability is known as CVE-2014-1576 since 01/16/2014. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details of the vulnerability are known, but there is no available exploit. The pricing for an exploit might be around USD $0-$5k at the moment (estimation calculated on 02/21/2022).

The vulnerability scanner Nessus provides a plugin with the ID 78489 (CentOS 5 / 6 / 7 : firefox (CESA-2014:1635)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 122754 (Red Hat Update for Xulrunner firefox (RHSA-2014:1635)).

Upgrading to version 33 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (97003), Tenable (78489), SecurityFocus (BID 70430†), Secunia (SA61387†) and SecurityTracker (ID 1031028†). Additional details are provided at bugzilla.mozilla.org.

Affected

  • Mozilla Firefox 32.0
  • Mozilla Firefox ESR 31.1
  • Mozilla Thunderbird 31.1

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 8.7

VulDB Base Score: 10.0
VulDB Temp Score: 8.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 78489
Nessus Name: CentOS 5 / 6 / 7 : firefox (CESA-2014:1635)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 703050
OpenVAS Name: Debian Security Advisory DSA 3050-1 (iceweasel - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox 33

Timelineinfo

01/16/2014 🔍
10/14/2014 +271 days 🔍
10/14/2014 +0 days 🔍
10/14/2014 +0 days 🔍
10/14/2014 +0 days 🔍
10/14/2014 +0 days 🔍
10/15/2014 +1 days 🔍
10/15/2014 +0 days 🔍
10/15/2014 +0 days 🔍
02/21/2022 +2686 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA2014-75
Researcher: Atte Kettunen
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-1576 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 97003 - Mozilla Firefox andThunderbird nsTransformedTextRun() buffer overflow, High Risk
SecurityFocus: 70430 - Mozilla Firefox/Thunderbird CVE-2014-1576 Remote Heap Buffer Overflow Vulnerability
Secunia: 61387
SecurityTracker: 1031028 - Mozilla Firefox Bugs Let Remote Users Execute Arbitrary Code, Bypass Same Origin-Policy, and Obtain Potentially Sensitive Information
Vulnerability Center: 46468 - Mozilla Firefox <33, Firefox ESR <31.2 and Thunderbird <31.2 Remote DoS - CVE-2014-1576, High

Misc.: 🔍

Entryinfo

Created: 10/15/2014 10:53
Updated: 02/21/2022 20:09
Changes: 10/15/2014 10:53 (88), 06/08/2017 10:28 (3), 02/21/2022 20:01 (2), 02/21/2022 20:09 (1)
Complete: 🔍
Cache ID: 3:D54:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!