Mozilla Firefox up to 38.x Shared Worker CanonicalizeXPCOMParticipant use after free

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.04

A vulnerability, which was classified as critical, was found in Mozilla Firefox up to 38.x (Web Browser). Affected is the function CanonicalizeXPCOMParticipant of the component Shared Worker. The manipulation with an unknown input leads to a use after free vulnerability. CWE is classifying the issue as CWE-416. Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Use-after-free vulnerability in the CanonicalizeXPCOMParticipant function in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before 38.1 allows remote attackers to execute arbitrary code via vectors involving attachment of an XMLHttpRequest object to a shared worker.

The weakness was presented 07/06/2015 by Karthikeyan Bhargavan (Paul) with Mozilla Developers (Website). The advisory is available at bugzilla.mozilla.org. This vulnerability is traded as CVE-2015-2722 since 03/25/2015. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details are known, but there is no available exploit.

The vulnerability scanner Nessus provides a plugin with the ID 84550 (CentOS 5 / 6 / 7 : firefox (CESA-2015:1207)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 167966 (OpenSuSE Security Update for MozillaFirefox, mozilla-nss (openSUSE-SU-2015:1229-1)).

Upgrading to version 39.0 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (84550). See 76277, 76279, 76280 and 76281 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Use after free
CWE: CWE-416 / CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 84550
Nessus Name: CentOS 5 / 6 / 7 : firefox (CESA-2015:1207)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 80056
OpenVAS Name: Oracle Linux Local Check: ELSA-2015-1207
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍
Upgrade: Firefox 39.0

Timelineinfo

03/25/2015 🔍
07/02/2015 +99 days 🔍
07/02/2015 +0 days 🔍
07/05/2015 +3 days 🔍
07/05/2015 +0 days 🔍
07/06/2015 +1 days 🔍
07/06/2015 +0 days 🔍
05/23/2022 +2513 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: RHSA-2015:1207
Researcher: Karthikeyan Bhargavan (Paul)
Organization: Mozilla Developers
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-2722 (🔍)
SecurityTracker: 1032783
Vulnerability Center: 50995 - Mozilla Firefox and Firefox ESR Remote Code Execution due to Use-After-Free in XMLHttpRequest - CVE-2015-2722, Critical
SecurityFocus: 75541 - Mozilla Firefox/Thunderbird Multiple Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 07/06/2015 10:17
Updated: 05/23/2022 09:25
Changes: 07/06/2015 10:17 (58), 07/03/2017 09:01 (17), 05/23/2022 09:21 (4), 05/23/2022 09:24 (1), 05/23/2022 09:25 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!