Mozilla Firefox 34.0.5 XrayWrapper DOM Object code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.9$0-$5k0.00

A vulnerability was found in Mozilla Firefox 34.0.5 (Web Browser). It has been rated as problematic. Affected by this issue is some unknown processing of the component XrayWrapper. The manipulation as part of a DOM Object leads to a code injection vulnerability. Using CWE to declare the problem leads to CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. Impacted is confidentiality, and integrity.

The weakness was released 01/13/2015 by Bobby Holley (moz_bug_r_a4) with Mozilla Corporation as MFSA2015-09 as confirmed advisory (Website). The advisory is available at mozilla.org. The public release was coordinated with the vendor. This vulnerability is handled as CVE-2014-8636 since 11/06/2014. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. Technical details are unknown but a public exploit is available. This vulnerability is assigned to T1059 by the MITRE ATT&CK project. The advisory points out:

Mozilla developer Bobby Holley reported that Document Object Model (DOM) objects with some specific properties can bypass XrayWrappers. This can allow web content to confuse privileged code, potentially enabling privilege escalation.

A public exploit has been developed in Ruby. The exploit is available at securityfocus.com. It is declared as highly functional. As 0-day the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 80520 (Firefox < 35.0 Multiple Vulnerabilities (Mac OS X)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 167588 (OpenSuSE Security Update for seamonkey (openSUSE-SU-2015:0192-1)).

Upgrading to version 35 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 19717.

The vulnerability is also documented in the databases at X-Force (99964) and Tenable (80520). bugzilla.mozilla.org is providing further details.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 4.9

VulDB Base Score: 5.4
VulDB Temp Score: 4.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 80520
Nessus Name: Firefox < 35.0 Multiple Vulnerabilities (Mac OS X)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 803420
OpenVAS Name: Mozilla Firefox Multiple Vulnerabilities-01 Jan15 (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: firefox_proxy_prototype.rb
MetaSploit Name: Firefox Proxy Prototype Privileged Javascript Injection
MetaSploit File: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox 35
Suricata ID: 2020756
Suricata Class: 🔍
Suricata Message: 🔍

TippingPoint: 🔍
Fortigate IPS: 🔍

Timelineinfo

11/06/2014 🔍
01/13/2015 +68 days 🔍
01/13/2015 +0 days 🔍
01/13/2015 +0 days 🔍
01/14/2015 +1 days 🔍
01/14/2015 +0 days 🔍
01/14/2015 +0 days 🔍
01/14/2015 +0 days 🔍
01/14/2015 +0 days 🔍
01/15/2015 +1 days 🔍
01/15/2015 +0 days 🔍
03/02/2022 +2603 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA2015-09
Researcher: Bobby Holley (moz_bug_r_a4)
Organization: Mozilla Corporation
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2014-8636 (🔍)
X-Force: 99964 - Mozilla Firefox and SeaMonkey XrayWrappers security bypass, Medium Risk
SecurityTracker: 1031533 - Mozilla Firefox Multiple Flaws Let Remote Users Execute Arbitrary Code, Conduct Cross-Site Request Forgery Attacks, and Obtain Potentially Sensitive Information
Vulnerability Center: 48057 - Mozilla Firefox <35.0 and SeaMonkey <2.32 Remote Host Privileges Vulnerability - CVE-2014-8636, Medium
SecurityFocus: 72041 - Mozilla Firefox/SeaMonkey XrayWrapper Privilege Escalation Vulnerability
Secunia: 62242 - Ubuntu update for ubufox, Highly Critical

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍

Entryinfo

Created: 01/14/2015 11:14
Updated: 03/02/2022 12:55
Changes: 01/14/2015 11:14 (94), 01/31/2018 09:55 (13), 03/02/2022 12:48 (3), 03/02/2022 12:55 (1)
Complete: 🔍
Cache ID: 3:FB1:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!