Mozilla Firefox up to 40 High Resolution Time API Time information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability classified as problematic was found in Mozilla Firefox up to 40 (Web Browser). Affected by this vulnerability is some unknown processing of the component High Resolution Time API Time Handler. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality. The summary by CVE is:

Mozilla Firefox before 41.0 does not properly restrict the availability of High Resolution Time API times, which allows remote attackers to track last-level cache access, and consequently obtain sensitive information, via crafted JavaScript code that makes performance.now calls.

The weakness was shared 09/24/2015 (Website). The advisory is shared at bugzilla.mozilla.org. This vulnerability is known as CVE-2015-7327 since 09/23/2015. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1592 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 86071 (Firefox < 41 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows.

Upgrading to version 41.0 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (86071). The entries 78048, 78047, 78046 and 78045 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 86071
Nessus Name: Firefox < 41 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 803059
OpenVAS Name: Mozilla Firefox Multiple Vulnerabilities - Sep15 (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Firefox 41.0

Timelineinfo

09/23/2015 🔍
09/24/2015 +1 days 🔍
09/24/2015 +0 days 🔍
09/24/2015 +0 days 🔍
09/25/2015 +1 days 🔍
10/04/2015 +9 days 🔍
06/19/2022 +2450 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: bugzilla.mozilla.org
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-7327 (🔍)
SecurityTracker: 1033640
Vulnerability Center: 53212 - Mozilla Firefox before 41.0 on Windows Remote Information Disclosure via Crafted JavaScript Code - CVE-2015-7327, Medium

See also: 🔍

Entryinfo

Created: 09/25/2015 18:01
Updated: 06/19/2022 07:59
Changes: 09/25/2015 18:01 (54), 02/03/2018 10:25 (12), 06/19/2022 07:53 (3), 06/19/2022 07:59 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!