Advisory Details

April 9th, 2012

Mozilla Firefox nsSVGValue Out-of-Bounds Access Remote Code Execution Vulnerability

ZDI-12-056
ZDI-CAN-1414

CVE ID CVE-2011-3658
CVSS SCORE 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P
AFFECTED VENDORS Mozilla
AFFECTED PRODUCTS Firefox
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the handling of nsSVGValue observers. A certain method call can be made to loop excessively causing an out-of-bounds memory access. By abusing this behavior an attacker can ensure this memory is under control and leverage the situation to achieve remote code execution under the context of the user running the browser.

ADDITIONAL DETAILS Mozilla has issued an update to correct this vulnerability. More details can be found at:
http://www.mozilla.org/security/announce/2011/mfsa2011-55.html
DISCLOSURE TIMELINE
  • 2011-12-01 - Vulnerability reported to vendor
  • 2012-04-09 - Coordinated public release of advisory
CREDIT regenrecht
BACK TO ADVISORIES