Full Disclosure mailing list archives

ZDI-12-056 : Mozilla Firefox nsSVGValue Out-of-Bounds Access Remote Code Execution Vulnerability


From: ZDI Disclosures <zdi-disclosures () tippingpoint com>
Date: Mon, 09 Apr 2012 10:35:48 -0400


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
 
ZDI-12-056 : Mozilla Firefox nsSVGValue Out-of-Bounds Access Remote Code
Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-12-056

April  9, 2012

- -- CVE ID:
CVE-2011-3658

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

Mozilla



- -- Affected Products:

Mozilla Firefox



- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Mozilla Firefox.  User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the handling of nsSVGValue observers. A
certain method call can be made to loop excessively causing an
out-of-bounds memory access. By abusing this behavior an attacker can
ensure this memory is under control and leverage the situation to
achieve remote code execution under the context of the user running the
browser.

- -- Vendor Response:

Mozilla has issued an update to correct this vulnerability. More details
can be found at:

http://www.mozilla.org/security/announce/2011/mfsa2011-55.html




- -- Disclosure Timeline:
2011-12-01 - Vulnerability reported to vendor

2012-04-09 - Coordinated public release of advisory



- -- Credit:
This vulnerability was discovered by:

* regenrecht



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)
 
iQEcBAEBAgAGBQJPgvPDAAoJEFVtgMGTo1scIVwIAJ7bDT7ZeQlYM+cfjpU4PAN6
xSwOhBI91OipDRjnWE9IMvgsHb5jqGCI2XUobHJFhravleAj0zyHSGOSJgieUFd+
HSLQHXB/pzJF9DbMRYrEmfDQFjQKi1Ba6pc8SV3ViuYynKf4waWPjrUuHq3za4Iw
Dr62B2/y10YPR/ZbQc8U1cW0WI4S5pzNoWpG+SPIv6LNY2MyVvvAmMZi8ENuDXmN
dHbKwwsra/CdEBW1lBgJQJ/SKubjksu0WJidBxLrLtQ7O2lIpncKod66X5BiqVWo
UY+wHnB9+Z9fHOMrzJ184abuJNi+voeF/nGdDdWO71AqPup1S5gLmrRuEXNsHYg=
=OeMh
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: