Advisory Details

May 9th, 2011

Mozilla Firefox nsTreeRange Dangling Pointer Remote Code Execution Vulnerability

ZDI-11-157
ZDI-CAN-1084

CVE ID CVE-2011-0073
CVSS SCORE 9.0, AV:N/AC:L/Au:N/C:P/I:P/A:C
AFFECTED VENDORS Mozilla
AFFECTED PRODUCTS Firefox
TREND MICRO CUSTOMER PROTECTION Trend Micro TippingPoint IPS customers are protected against this vulnerability by Digital Vaccine protection filter ID ['11194']. For further product information on the TippingPoint IPS: http://www.tippingpoint.com
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the way Firefox handles user defined functions of a nsTreeSelection element. When executing the function invalidateSelection it is possible to free the nsTreeSelection object that the function operates on. Any further operations on the freed object can result in remote code execution.

ADDITIONAL DETAILS Mozilla has issued an update to correct this vulnerability. More details can be found at:
http://www.mozilla.org/security/announce/2011/mfsa2011-13.html
DISCLOSURE TIMELINE
  • 2011-02-02 - Vulnerability reported to vendor
  • 2011-05-09 - Coordinated public release of advisory
CREDIT regenrecht
BACK TO ADVISORIES