Mozilla Firefox 16.0.2 Developer Toolbar code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability classified as problematic was found in Mozilla Firefox 16.0.2 (Web Browser). This vulnerability affects an unknown code of the component Developer Toolbar. The manipulation with an unknown input leads to a code injection vulnerability. The CWE definition for the vulnerability is CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

The Web Developer Toolbar in Mozilla Firefox before 17.0 executes script with chrome privileges, which allows user-assisted remote attackers to conduct cross-site scripting (XSS) attacks via a crafted string.

The weakness was released 11/20/2012 by Masato Kinugawa as MFSA 2012-102 as confirmed advisory (Website). The advisory is shared for download at mozilla.org. The public release was coordinated with the vendor. This vulnerability was named CVE-2012-5837 since 11/05/2012. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. Technical details are unknown but a private exploit is available. The MITRE ATT&CK project declares the attack technique as T1059.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 62979 (FreeBSD : mozilla -- multiple vulnerabilities (d23119df-335d-11e2-b64c-c8600054b392)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165721 (SUSE Enterprise Linux Security update for Mozilla Firefox (SUSE-SU-2012:1592-1)).

Upgrading to version 17.0 eliminates this vulnerability. The upgrade is hosted for download at mozilla.org. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (80180) and Tenable (62979). Entries connected to this vulnerability are available at 6971, 6972, 6973 and 6975.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 62979
Nessus Name: FreeBSD : mozilla -- multiple vulnerabilities (d23119df-335d-11e2-b64c-c8600054b392)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 72599
OpenVAS Name: FreeBSD Ports: firefox
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox 17.0

Timelineinfo

11/05/2012 🔍
11/20/2012 +15 days 🔍
11/20/2012 +0 days 🔍
11/20/2012 +0 days 🔍
11/20/2012 +0 days 🔍
11/21/2012 +1 days 🔍
11/21/2012 +0 days 🔍
11/21/2012 +0 days 🔍
11/23/2012 +2 days 🔍
11/25/2012 +2 days 🔍
04/19/2021 +3067 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA 2012-102
Researcher: Masato Kinugawa
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2012-5837 (🔍)
OVAL: 🔍

X-Force: 80180 - Mozilla Firefox Developer Toolbar privilege escalation, High Risk
Vulnerability Center: 37384 - Mozilla Firefox <17.0 Cross-Site Scripting Vulnerability - CVE-2012-5837, Medium
SecurityFocus: 56645 - Mozilla Firefox CVE-2012-5837 Developer Toolbar Cross Site Scripting Vulnerability
Secunia: 51358 - Mozilla Firefox / Thunderbird Multiple Vulnerabilities, Highly Critical
OSVDB: 87586

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 11/23/2012 12:19
Updated: 04/19/2021 12:52
Changes: 11/23/2012 12:19 (90), 01/31/2018 09:53 (3), 04/19/2021 12:52 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!