Mozilla Firefox up to 47 ClearKey Content Decryption Module Video File memory corruption
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
6.1 | $0-$5k | 0.00 |
A vulnerability was found in Mozilla Firefox up to 47 (Web Browser). It has been rated as critical. Affected by this issue is an unknown function of the component ClearKey Content Decryption Module. The manipulation as part of a Video File leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability.
The weakness was published 08/02/2016 by Abdulrahman Alqabandi with Zero Day Initiative as MFSA 2016-77 as confirmed security advisory (Website) via ZDI (Zero Day Initiative). The advisory is shared for download at mozilla.org. This vulnerability is handled as CVE-2016-2837 since 03/01/2016. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The advisory points out:
An anonymous security researcher working with Trend Micro's Zero Day Initiative reported a buffer overflow in the ClearKey Content Decryption Module (CDM) used by the Encrypted Media Extensions (EME) API. This vulnerability can be triggered using a malformed video file due to incorrect error handling. This could allow arbitrary code execution if combined with a second vulnerability that allows an escape from the Gecko Media Plugin (GMP) sandbox. Without such a vulnerability, the buffer overflow is contained within the GMP sandbox and cannot be exploited.
The vulnerability scanner Nessus provides a plugin with the ID 92785 (Ubuntu 12.04 LTS / 14.04 LTS / 16.04 LTS : firefox vulnerabilities (USN-3044-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Ubuntu Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 157233 (Oracle Enterprise Linux Security Update for firefox (ELSA-2016-1551)).
Upgrading to version 48 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.
The vulnerability is also documented in the databases at Tenable (92785), SecurityFocus (BID 92258†) and SecurityTracker (ID 1036508†).
Product
Type
Vendor
Name
Version
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 6.3VulDB Meta Temp Score: 6.1
VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 6.3
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Memory corruptionCWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Nessus ID: 92785
Nessus Name: Ubuntu 12.04 LTS / 14.04 LTS / 16.04 LTS : firefox vulnerabilities (USN-3044-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
OpenVAS ID: 65178
OpenVAS Name: Mozilla Firefox Esr Security Updates( mfsa_2016-62_2016-84 )-MAC OS X
OpenVAS File: 🔍
OpenVAS Family: 🔍
Qualys ID: 🔍
Qualys Name: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Upgrade: Firefox 48
Timeline
03/01/2016 🔍08/02/2016 🔍
08/02/2016 🔍
08/02/2016 🔍
08/03/2016 🔍
08/04/2016 🔍
08/04/2016 🔍
08/08/2016 🔍
09/09/2022 🔍
Sources
Vendor: mozilla.orgProduct: mozilla.org
Advisory: MFSA 2016-77
Researcher: Abdulrahman Alqabandi
Organization: Zero Day Initiative
Status: Confirmed
Confirmation: 🔍
CVE: CVE-2016-2837 (🔍)
OVAL: 🔍
SecurityFocus: 92258 - Mozilla Firefox Multiple Security Vulnerabilities
SecurityTracker: 1036508
Entry
Created: 08/04/2016 09:21 AMUpdated: 09/09/2022 05:57 PM
Changes: 08/04/2016 09:21 AM (76), 03/16/2019 09:49 PM (14), 09/09/2022 05:57 PM (3)
Complete: 🔍
Cache ID: 98:9DC:40
No comments yet. Languages: en.
Please log in to comment.