Mozilla Firefox 31.2/33.0 XMLHttpRequest input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability was found in Mozilla Firefox 31.2/33.0 (Web Browser). It has been rated as problematic. This issue affects an unknown part of the component XMLHttpRequest Handler. The manipulation with an unknown input leads to a input validation vulnerability. Using CWE to declare the problem leads to CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. Impacted is availability.

The weakness was shared 12/02/2014 by Joe Vennix with Rapid7 as mfsa2014-85 as confirmed advisory (Website). The advisory is shared at mozilla.org. The identification of this vulnerability is CVE-2014-1590 since 01/16/2014. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Neither technical details nor an exploit are publicly available. The advisory points out:

This crash is not exploitable and can only be used for denial of service attacks.

The vulnerability scanner Nessus provides a plugin with the ID 79693 (CentOS 5 / 6 / 7 : firefox (CESA-2014:1919)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 195690 (Ubuntu Security Notification for Thunderbird Vulnerabilities (USN-2428-1)).

Upgrading to version 34 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (99062) and Tenable (79693). bugzilla.mozilla.org is providing further details. The entries 68306, 68307, 68308 and 68310 are related to this item.

Affected

  • Mozilla Firefox 33
  • Mozilla Firefox ESR 31.2
  • Mozilla Thunderbird 31.2

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.6

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 79693
Nessus Name: CentOS 5 / 6 / 7 : firefox (CESA-2014:1919)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 703090
OpenVAS Name: Debian Security Advisory DSA 3090-1 (iceweasel - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox 34

Timelineinfo

01/16/2014 🔍
12/02/2014 +320 days 🔍
12/02/2014 +0 days 🔍
12/02/2014 +0 days 🔍
12/02/2014 +0 days 🔍
12/03/2014 +1 days 🔍
12/03/2014 +0 days 🔍
12/03/2014 +0 days 🔍
12/11/2014 +8 days 🔍
02/27/2022 +2635 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: mfsa2014-85
Researcher: Joe Vennix
Organization: Rapid7
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-1590 (🔍)
OVAL: 🔍

X-Force: 99062 - Mozilla Firefox and Thunderbird XMLHttpRequest denial of service, Medium Risk
SecurityTracker: 1031286 - Mozilla Firefox Bugs Let Remote Users Execute Arbitrary Code, Bypass Security Restrictions, and Obtain Potentially Sensitive Information
Vulnerability Center: 47395 - Mozilla Firefox and Thunderbird Remote DoS Vulnerability via a Malicious Webpage, Medium
SecurityFocus: 71397 - Mozilla Firefox/Thunderbird CVE-2014-1590 Denial of Service Vulnerability

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 12/03/2014 10:24
Updated: 02/27/2022 12:27
Changes: 12/03/2014 10:24 (86), 06/13/2017 08:47 (2), 02/27/2022 12:19 (3), 02/27/2022 12:27 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!