Advisory Details

February 1st, 2013

Mozilla Firefox XMLSerializer Use-After-Free Remote Code Execution Vulnerability

ZDI-13-006
ZDI-CAN-1608

CVE ID CVE-2013-0753
CVSS SCORE 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P
AFFECTED VENDORS Mozilla
AFFECTED PRODUCTS Firefox
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the XML serialization of the DOM. A certain method used during serialization is provided by the user and can be made to create a dangling pointer. By abusing this behavior an attacker can ensure this memory is under control and leverage the situation to achieve remote code execution under the context of the user running the browser.

ADDITIONAL DETAILS Mozilla has issued an update to correct this vulnerability. More details can be found at:
http://www.mozilla.org/security/announce/2013/mfsa2013-16.html
DISCLOSURE TIMELINE
  • 2012-11-21 - Vulnerability reported to vendor
  • 2013-02-01 - Coordinated public release of advisory
CREDIT regenrecht
BACK TO ADVISORIES