Mozilla Firefox up to 38.x Browser Engine memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability has been found in Mozilla Firefox up to 38.x (Web Browser) and classified as critical. Affected by this vulnerability is an unknown function of the component Browser Engine. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

The weakness was shared 07/06/2015 by Karthikeyan Bhargavan (Paul) with Mozilla Developers (Website). It is possible to read the advisory at bugzilla.mozilla.org. This vulnerability is known as CVE-2015-2724 since 03/25/2015. The attack can be launched remotely. The exploitation doesn't need any form of authentication. The technical details are unknown and an exploit is not publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 84550 (CentOS 5 / 6 / 7 : firefox (CESA-2015:1207)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 123836 (CentOS Security Update for thunderbird (CESA-2015:1455)).

Upgrading to version 39.0 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (84550). The entries 76277, 76278, 76280 and 76281 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 84550
Nessus Name: CentOS 5 / 6 / 7 : firefox (CESA-2015:1207)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 703300
OpenVAS Name: Debian Security Advisory DSA 3300-1 (iceweasel - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍
Upgrade: Firefox 39.0

Timelineinfo

03/25/2015 🔍
07/02/2015 +99 days 🔍
07/02/2015 +0 days 🔍
07/05/2015 +3 days 🔍
07/05/2015 +0 days 🔍
07/06/2015 +1 days 🔍
07/06/2015 +0 days 🔍
05/23/2022 +2513 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: RHSA-2015:1207
Researcher: Karthikeyan Bhargavan (Paul)
Organization: Mozilla Developers
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-2724 (🔍)
OVAL: 🔍

SecurityTracker: 1032783
Vulnerability Center: 51004 - Mozilla Firefox, Firefox ESR and Thunderbird Remote Unspecified Vulnerability - CVE-2015-2724, Medium
SecurityFocus: 75541 - Mozilla Firefox/Thunderbird Multiple Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 07/06/2015 10:17
Updated: 05/23/2022 09:33
Changes: 07/06/2015 10:17 (61), 07/03/2017 09:03 (14), 05/23/2022 09:28 (4), 05/23/2022 09:32 (1), 05/23/2022 09:33 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!