Mozilla Firefox up to 47 ClearKey Content Decryption Module Video File memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.1$0-$5k0.00

A vulnerability was found in Mozilla Firefox up to 47 (Web Browser). It has been rated as critical. Affected by this issue is an unknown function of the component ClearKey Content Decryption Module. The manipulation as part of a Video File leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability.

The weakness was published 08/02/2016 by Abdulrahman Alqabandi with Zero Day Initiative as MFSA 2016-77 as confirmed security advisory (Website) via ZDI (Zero Day Initiative). The advisory is shared for download at mozilla.org. This vulnerability is handled as CVE-2016-2837 since 03/01/2016. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 09/09/2022). The advisory points out:

An anonymous security researcher working with Trend Micro's Zero Day Initiative reported a buffer overflow in the ClearKey Content Decryption Module (CDM) used by the Encrypted Media Extensions (EME) API. This vulnerability can be triggered using a malformed video file due to incorrect error handling. This could allow arbitrary code execution if combined with a second vulnerability that allows an escape from the Gecko Media Plugin (GMP) sandbox. Without such a vulnerability, the buffer overflow is contained within the GMP sandbox and cannot be exploited.

The vulnerability scanner Nessus provides a plugin with the ID 92785 (Ubuntu 12.04 LTS / 14.04 LTS / 16.04 LTS : firefox vulnerabilities (USN-3044-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Ubuntu Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 157233 (Oracle Enterprise Linux Security Update for firefox (ELSA-2016-1551)).

Upgrading to version 48 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (92785). Similar entries are available at 90424, 90425, 90426 and 90427.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.1

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.3
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 92785
Nessus Name: Ubuntu 12.04 LTS / 14.04 LTS / 16.04 LTS : firefox vulnerabilities (USN-3044-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 65178
OpenVAS Name: Mozilla Firefox Esr Security Updates( mfsa_2016-62_2016-84 )-MAC OS X
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox 48

Timelineinfo

03/01/2016 🔍
08/02/2016 +154 days 🔍
08/02/2016 +0 days 🔍
08/02/2016 +0 days 🔍
08/03/2016 +1 days 🔍
08/04/2016 +1 days 🔍
08/04/2016 +0 days 🔍
08/08/2016 +4 days 🔍
09/09/2022 +2223 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA 2016-77
Researcher: Abdulrahman Alqabandi
Organization: Zero Day Initiative
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2016-2837 (🔍)
OVAL: 🔍

SecurityTracker: 1036508
SecurityFocus: 92258 - Mozilla Firefox Multiple Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 08/04/2016 09:21
Updated: 09/09/2022 17:57
Changes: 08/04/2016 09:21 (76), 03/16/2019 21:49 (14), 09/09/2022 17:57 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!