Mozilla Firefox up to 49 Add-On Update certificate validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.04

A vulnerability was found in Mozilla Firefox up to 49 (Web Browser). It has been classified as critical. This affects an unknown functionality of the component Add-On Update. The manipulation with an unknown input leads to a certificate validation vulnerability. CWE is classifying the issue as CWE-295. The product does not validate, or incorrectly validates, a certificate. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was presented 11/15/2016 as MFSA 2016-89 as confirmed security advisory (Website). The advisory is shared at mozilla.org. This vulnerability is uniquely identified as CVE-2016-9064. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1587.003 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 95590 (openSUSE Security Update : Mozilla Firefox / Thunderbird and NSS (openSUSE-2016-1407)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 236194 (Red Hat Update for firefox (RHSA-2016:2780)).

Upgrading to version 50 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (95590). See 93624, 93625, 93626 and 93627 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Certificate validation
CWE: CWE-295 / CWE-287
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 95590
Nessus Name: openSUSE Security Update : Mozilla Firefox / Thunderbird and NSS (openSUSE-2016-1407)
Nessus File: 🔍
Nessus Family: 🔍

OpenVAS ID: 881932
OpenVAS Name: CentOS Update for firefox CESA-2016:2780 centos6
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox 50

Timelineinfo

11/15/2016 🔍
11/15/2016 +0 days 🔍
11/16/2016 +1 days 🔍
11/16/2016 +0 days 🔍
01/31/2018 +441 days 🔍
06/11/2018 +130 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA 2016-89
Status: Confirmed

CVE: CVE-2016-9064 (🔍)
OVAL: 🔍

SecurityTracker: 1037298 - Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code, Bypass Security Restrictions, Spoof URLs, Modify Files, and Obtain Potentially Sensitive Information
SecurityFocus: 94336

See also: 🔍

Entryinfo

Created: 11/16/2016 14:03
Updated: 01/31/2018 09:56
Changes: 11/16/2016 14:03 (46), 01/31/2018 09:56 (23)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!