Mozilla Firefox 37.x SVG Image memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Mozilla Firefox 37.x (Web Browser). It has been classified as critical. This affects an unknown code of the component SVG Image Handler. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was published 05/12/2015 by Atte Kettunen (laf.intel) with Intel as MFSA 2015-48 as confirmed security advisory (Website). The advisory is shared at mozilla.org. This vulnerability is uniquely identified as CVE-2015-2710 since 03/25/2015. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 83378 (CentOS 5 / 6 / 7 : firefox (CESA-2015:0988)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 167834 (OpenSuSE Security Update for MozillaThunderbird (openSUSE-SU-2015:0935-1)).

Upgrading to version 38 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (83378). Further details are available at bugzilla.mozilla.org. Similar entries are available at 5338, 75342, 75343 and 75344.

Affected

  • Mozilla Firefox 37.x
  • Mozilla Firefox ESR 31.6
  • Mozilla Thunderbird 31.6

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 83378
Nessus Name: CentOS 5 / 6 / 7 : firefox (CESA-2015:0988)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 703260
OpenVAS Name: Debian Security Advisory DSA 3260-1 (iceweasel - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox 38

Timelineinfo

03/25/2015 🔍
05/12/2015 +48 days 🔍
05/12/2015 +0 days 🔍
05/12/2015 +0 days 🔍
05/12/2015 +0 days 🔍
05/13/2015 +1 days 🔍
05/13/2015 +0 days 🔍
05/13/2015 +0 days 🔍
05/14/2015 +1 days 🔍
05/17/2022 +2560 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA 2015-48
Researcher: Atte Kettunen (laf.intel)
Organization: Intel
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-2710 (🔍)
OVAL: 🔍

SecurityTracker: 1032301 - Mozilla Firefox Multiple Flaws Let Remote Users Execute Arbitrary Code and Obtain Potentially Sensitive Information and Let Local Users Gain Elevated Privileges
Vulnerability Center: 50072 - Mozilla Firefox, Firefox ESR and Thunderbird Remote DoS when Rendering SVG format graphics, Medium
SecurityFocus: 74611 - Mozilla Firefox and Thunderbird MFSA 2015-48 through -58 Multiple Vulnerabilities

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 05/13/2015 12:38
Updated: 05/17/2022 10:04
Changes: 05/13/2015 12:38 (77), 06/28/2017 06:29 (7), 05/17/2022 10:03 (3), 05/17/2022 10:04 (1)
Complete: 🔍
Cache ID: 18:391:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!