Mozilla Firefox up to 48 Browser Engine memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.9$0-$5k0.00

A vulnerability was found in Mozilla Firefox up to 48 (Web Browser) and classified as critical. Affected by this issue is an unknown function of the component Browser Engine. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 49.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

The weakness was presented 09/22/2016 as MFSA2016-85 as not defined advisory (Website). The advisory is shared for download at mozilla.org. This vulnerability is handled as CVE-2016-5256. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 93732 (openSUSE Security Update : MozillaFirefox / mozilla-nss (openSUSE-2016-1128)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 196583 (Ubuntu Security Notification for Firefox Vulnerabilities (USN-3076-1)).

Upgrading to version 49.0 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (93732). See 91866, 91869, 91870 and 91871 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.0
VulDB Meta Temp Score: 7.9

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 93732
Nessus Name: openSUSE Security Update : MozillaFirefox / mozilla-nss (openSUSE-2016-1128)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 831034
OpenVAS Name: Mozilla Firefox Security Updates( mfsa_2016-85_2016-86 )-MAC OS X
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Firefox 49.0

Timelineinfo

06/03/2016 🔍
09/22/2016 +111 days 🔍
09/22/2016 +0 days 🔍
09/23/2016 +1 days 🔍
09/20/2022 +2188 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA2016-85
Status: Not defined

CVE: CVE-2016-5256 (🔍)
SecurityTracker: 1036852
SecurityFocus: 93052

See also: 🔍

Entryinfo

Created: 09/23/2016 09:23
Updated: 09/20/2022 06:22
Changes: 09/23/2016 09:23 (42), 01/31/2018 09:56 (20), 09/20/2022 06:05 (3), 09/20/2022 06:14 (11), 09/20/2022 06:22 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!