Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24327
HistoryJul 24, 2010 - 12:00 a.m.

ZDI-10-134: Mozilla Firefox DOM Attribute Cloning Remote Code Execution Vulnerability

2010-07-2400:00:00
vulners.com
35

ZDI-10-134: Mozilla Firefox DOM Attribute Cloning Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-134
July 20, 2010

– CVE ID:
CVE-2010-1208

– CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

– Affected Vendors:
Mozilla Firefox

– Affected Products:
Mozilla Firefox 3.6.x

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10025.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Mozilla Firefox. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists due to a workaround that was implemented in
order to support recursive cloning of attribute nodes. If an event is
added to the first attribute node, the application can be made to free
the node, and then later access a reference to it. This can lead to code
execution under the context of the application.

– Vendor Response:
Mozilla Firefox has issued an update to correct this vulnerability. More
details can be found at:

http://www.mozilla.org/security/announce/2010/mfsa2010-35.html

– Disclosure Timeline:
2010-06-17 - Vulnerability reported to vendor
2010-07-20 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* regenrecht

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Related for SECURITYVULNS:DOC:24327