Mozilla Firefox up to 46 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.6$0-$5k0.00

A vulnerability has been found in Mozilla Firefox up to 46 (Web Browser) and classified as critical. Affected by this vulnerability is an unknown code. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 47.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

The weakness was shared 06/13/2016 by Jordi Chancel with Mozilla Developers (Website). The advisory is shared at bugzilla.mozilla.org. This vulnerability is known as CVE-2016-2815 since 03/01/2016. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 91589 (openSUSE Security Update : MozillaFirefox / mozilla-nss (openSUSE-2016-714)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370056 (Mozilla Firefox Multiple Vulnerabilities (MFSA 2016-49 to MFSA 2016-61)).

Upgrading to version 47.0 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (91589). The entries 87890, 87891, 87892 and 87893 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 8.6

VulDB Base Score: 8.8
VulDB Temp Score: 8.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 91589
Nessus Name: openSUSE Security Update : MozillaFirefox / mozilla-nss (openSUSE-2016-714)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 54508
OpenVAS Name: Mozilla Firefox Security Updates( mfsa_2016-49_2016-61 )-Windows
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Firefox 47.0

Timelineinfo

03/01/2016 🔍
06/07/2016 +98 days 🔍
06/11/2016 +4 days 🔍
06/13/2016 +2 days 🔍
06/13/2016 +0 days 🔍
06/14/2016 +1 days 🔍
06/14/2016 +0 days 🔍
08/23/2022 +2261 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: USN-2993-1
Researcher: Jordi Chancel
Organization: Mozilla Developers
Status: Not defined
Confirmation: 🔍

CVE: CVE-2016-2815 (🔍)
SecurityTracker: 1036057
SecurityFocus: 91075 - Mozilla Firefox Multiple Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 06/14/2016 09:10
Updated: 08/23/2022 13:11
Changes: 06/14/2016 09:10 (63), 01/19/2019 14:45 (16), 08/23/2022 13:11 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!