Full Disclosure mailing list archives

ref_fuzz and other fun bugs


From: Michal Zalewski <lcamtuf () coredump cx>
Date: Fri, 25 Jun 2010 14:46:34 -0700

Belated, but here are some recent bugs that you guys might find interesting:

1) DOM reference fuzzer, originally developed in 2008, crashed every
browser on the market back then:

http://lcamtuf.blogspot.com/2010/06/announcing-reffuzz-2yo-fuzzer.html

Several of the bugs triggered by the fuzzer were rediscovered
independently in the two years it took vendors to investigate; most
notably, looks like the winning Pwn2own bug is a duplicate of this.
The release of Microsoft MS10-035 and Apple APPLE-SA-2010-06-21-1
probably fixes the last of the known exploitable issues triggered by
this tool. Probably not a great argument in favor of limited
disclosure.

2) Safari SOP bypass (CVE-2010-0544) - the story is amusing by the
virtue of spanning more than one decade:

http://lcamtuf.blogspot.com/2010/06/safari-tale-of-betrayal-and-revenge.html

3) Address bar spoofing in Firefox (CVE-2010-1206):

http://lcamtuf.blogspot.com/2010/06/yeah-about-that-address-bar-thing.html

4) Some more fun with selective mid-keystroke focus redirection in
WebKit-based browsers (CVE-2010-1422):

http://lcamtuf.blogspot.com/2010/06/curse-of-inverse-strokejacking.html

[ Original post on this topic: http://seclists.org/fulldisclosure/2010/Mar/232 ]

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: