Mozilla Firefox/Thunderbird up to 20.0/17.0.5 SetOffsets resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.2$0-$5k0.00

A vulnerability was found in Mozilla Firefox and Thunderbird up to 20.0/17.0.5 (Web Browser) and classified as critical. This issue affects the function gfxSkipCharsIterator::SetOffsets. The manipulation with an unknown input leads to a resource management vulnerability. Using CWE to declare the problem leads to CWE-399. Impacted is availability. The summary by CVE is:

The gfxSkipCharsIterator::SetOffsets function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.

The weakness was presented 05/14/2013 by Abhishek Arya (Inferno) with Google Chrome Security Team as MFSA 2013-48 as not defined advisory (Website). The advisory is shared at mozilla.org. The public release was coordinated in cooperation with Mozilla. The identification of this vulnerability is CVE-2013-1677 since 02/13/2013. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details are known, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 66429 (CentOS 5 / 6 : firefox (CESA-2013:0820)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 121179 (Red Hat Update for Xulrunner Firefox (RHSA-2013:0820)).

Upgrading to version 21.0 or 17.0.6 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (84261) and Tenable (66429). scmagazine.com is providing further details.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.2

VulDB Base Score: 7.5
VulDB Temp Score: 7.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 66429
Nessus Name: CentOS 5 / 6 : firefox (CESA-2013:0820)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 892699
OpenVAS Name: Debian Security Advisory DSA 2699-1 (iceweasel - several vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox/Thunderbird 21.0/17.0.6

Timelineinfo

02/13/2013 🔍
05/14/2013 +90 days 🔍
05/14/2013 +0 days 🔍
05/14/2013 +0 days 🔍
05/14/2013 +0 days 🔍
05/15/2013 +1 days 🔍
05/16/2013 +1 days 🔍
05/16/2013 +0 days 🔍
05/16/2013 +0 days 🔍
05/11/2021 +2917 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA 2013-48
Researcher: Abhishek Arya (Inferno)
Organization: Google Chrome Security Team
Status: Not defined
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2013-1677 (🔍)
OVAL: 🔍

X-Force: 84261
Vulnerability Center: 39650 - Mozilla Firefox Before 21.0 and Firefox ESR Before 17.0.6, Thunderbird and Thunderbird ESR Before 17.0.6 Remote Code Execution Vulnerability (CVE-2013-1677), Critical
SecurityFocus: 59868 - Mozilla Firefox and Thunderbird CVE-2013-1677 Out of Bounds Memory Corruption Vulnerability
Secunia: 53402 - Red Hat update for firefox, Highly Critical
OSVDB: 93422

Misc.: 🔍

Entryinfo

Created: 05/16/2013 16:50
Updated: 05/11/2021 14:49
Changes: 05/16/2013 16:50 (86), 01/31/2018 09:54 (3), 05/11/2021 14:49 (2)
Complete: 🔍
Cache ID: 13:BE7:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!