Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26341
HistoryMay 11, 2011 - 12:00 a.m.

ZDI-11-158: Mozilla Firefox OBJECT mChannel Remote Code Execution Vulnerability

2011-05-1100:00:00
vulners.com
26

ZDI-11-158: Mozilla Firefox OBJECT mChannel Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-158

May 10, 2011

– CVE ID:
CVE-2011-0065

– CVSS:
9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)

– Affected Vendors:
Mozilla

– Affected Products:
Mozilla Firefox

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11197.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Mozilla Firefox. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page.

The specific flaw exists within the OnChannelRedirect method. When an
OBJECT element has no mChannel assigned, it is possible to call the
|OnChannelRedirect| method, setting a nearly arbitrary object as the
channel in use. |mChannel| will become a dangling pointer, allowing an
attacker to execute arbitrary code under the context of the user running
the browser.

– Vendor Response:
Mozilla has issued an update to correct this vulnerability. More
details can be found at:

http://www.mozilla.org/security/announce/2011/mfsa2011-13.html

– Disclosure Timeline:
2011-02-17 - Vulnerability reported to vendor
2011-05-10 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* regenrecht

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Related for SECURITYVULNS:DOC:26341