Mozilla Firefox 42 libstagefright Metadata::setData MP4 File numeric error

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Mozilla Firefox 42 (Web Browser). It has been rated as critical. Affected by this issue is the function Metadata::setData of the component libstagefright. The manipulation as part of a MP4 File leads to a numeric error vulnerability. Using CWE to declare the problem leads to CWE-189. Impacted is confidentiality, integrity, and availability.

The weakness was published 12/15/2015 by Gerald Squelart as MFSA2015-147 as confirmed security advisory (Website). The advisory is shared for download at mozilla.org. This vulnerability is handled as CVE-2015-7222 since 09/16/2015. The attack may be launched remotely. No form of authentication is required for exploitation. There are known technical details, but no exploit is available. The advisory points out:

Mozilla developer Gerald Squelart fixed an integer underflow in the libstagefright library initially reported by Joshua Drake to Google. The issues occurred in MP4 format video file while parsing cover metadata, leading to a buffer overflow. This results in a potentially exploitable crash and can be triggered by a malformed MP4 file served by web content.

The vulnerability scanner Nessus provides a plugin with the ID 87425 (CentOS 5 / 6 / 7 : firefox (CESA-2015:2657)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 168353 (OpenSuSE Security Update for Mozilla Thunderbird (openSUSE-SU-2015:2406-1)).

Upgrading to version 43 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (87425).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Numeric error
CWE: CWE-189
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 87425
Nessus Name: CentOS 5 / 6 / 7 : firefox (CESA-2015:2657)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 703422
OpenVAS Name: Debian Security Advisory DSA 3422-1 (iceweasel - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox 43

Timelineinfo

09/16/2015 🔍
12/15/2015 +90 days 🔍
12/15/2015 +0 days 🔍
12/15/2015 +0 days 🔍
12/16/2015 +1 days 🔍
12/16/2015 +0 days 🔍
12/16/2015 +0 days 🔍
12/17/2015 +1 days 🔍
07/01/2022 +2388 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA2015-147
Researcher: Gerald Squelart
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-7222 (🔍)
OVAL: 🔍

SecurityTracker: 1034426
Vulnerability Center: 55299 - Mozilla Firefox <43 and Firefox ESR <38.5 Remote DoS via Buffer Overflow - CVE-2015-7222, High
SecurityFocus: 79279

Entryinfo

Created: 12/16/2015 11:39
Updated: 07/01/2022 09:09
Changes: 12/16/2015 11:39 (70), 05/15/2018 09:13 (9), 07/01/2022 09:09 (4)
Complete: 🔍
Cache ID: 3:C2C:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!