Mozilla Firefox up to 40 Browser Engine memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.4$0-$5k0.00

A vulnerability classified as critical was found in Mozilla Firefox up to 40 (Web Browser). This vulnerability affects an unknown function of the component Browser Engine. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 41.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

The weakness was disclosed 09/24/2015 by Christian Holler (Website). The advisory is available at bugzilla.mozilla.org. This vulnerability was named CVE-2015-4501 since 06/10/2015. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 86079 (FreeBSD : mozilla -- multiple vulnerabilities (2d56c7f4-b354-428f-8f48-38150c607a05)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 168202 (SUSE Enterprise Linux Security update for Mozilla Firefox (SUSE-SU-2015:2081-1)).

Upgrading to version 41.0 eliminates this vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 20821.

The vulnerability is also documented in the databases at X-Force (106627) and Tenable (86079). The entries 78020, 78021, 78023 and 78024 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.4

VulDB Base Score: 7.3
VulDB Temp Score: 6.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 86079
Nessus Name: FreeBSD : mozilla -- multiple vulnerabilities (2d56c7f4-b354-428f-8f48-38150c607a05)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 803059
OpenVAS Name: Mozilla Firefox Multiple Vulnerabilities - Sep15 (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Firefox 41.0
TippingPoint: 🔍

Timelineinfo

06/10/2015 🔍
09/22/2015 +104 days 🔍
09/22/2015 +0 days 🔍
09/24/2015 +2 days 🔍
09/24/2015 +0 days 🔍
09/24/2015 +0 days 🔍
09/25/2015 +1 days 🔍
06/18/2022 +2458 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: USN-2743-1
Researcher: Christian Holler
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-4501 (🔍)
X-Force: 106627 - Mozilla Firefox browser engine code execution
SecurityTracker: 1033640
Vulnerability Center: 52949 - Mozilla Firefox before 41 Remote Code Execution Vulnerability - CVE-2015-4501, Critical
SecurityFocus: 76816 - Mozilla Firefox Multiple Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 09/25/2015 17:55
Updated: 06/18/2022 22:26
Changes: 09/25/2015 17:55 (60), 01/03/2018 09:55 (16), 06/18/2022 22:14 (4), 06/18/2022 22:26 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!