Mozilla Firefox up to 48 Image Data AddImageFrame memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.4$0-$5k0.00

A vulnerability was found in Mozilla Firefox up to 48 (Web Browser). It has been classified as critical. Affected is the function nsBMPEncoder::AddImageFrame of the component Image Data Handler. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Heap-based buffer overflow in the nsBMPEncoder::AddImageFrame function in Mozilla Firefox before 49.0 and Firefox ESR 45.x before 45.4 allows remote attackers to execute arbitrary code via a crafted image data that is mishandled during the encoding of an image frame to an image.

The weakness was presented 09/22/2016 as MFSA2016-85 as not defined advisory (Website). The advisory is available at mozilla.org. This vulnerability is traded as CVE-2016-5278. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. Technical details are known, but there is no available exploit. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 09/20/2022).

The vulnerability scanner Nessus provides a plugin with the ID 94043 (SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2016:2513-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 236094 (Red Hat Update for firefox (RHSA-2016:1912)).

Upgrading to version 49.0 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (94043). See 90438, 90447, 91866 and 91868 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.4

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 94043
Nessus Name: SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2016:2513-1)
Nessus File: 🔍
Nessus Family: 🔍

OpenVAS ID: 831034
OpenVAS Name: Mozilla Firefox Security Updates( mfsa_2016-85_2016-86 )-MAC OS X
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Firefox 49.0

Timelineinfo

06/03/2016 🔍
09/22/2016 +111 days 🔍
09/22/2016 +0 days 🔍
09/23/2016 +1 days 🔍
09/20/2022 +2188 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA2016-85
Status: Not defined

CVE: CVE-2016-5278 (🔍)
OVAL: 🔍

SecurityTracker: 1036852
SecurityFocus: 93049

See also: 🔍

Entryinfo

Created: 09/23/2016 09:24
Updated: 09/20/2022 08:42
Changes: 09/23/2016 09:24 (43), 01/31/2018 09:56 (21), 09/20/2022 08:39 (3), 09/20/2022 08:42 (11)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!