Advisory Details

May 10th, 2011

Mozilla Firefox OBJECT mChannel Remote Code Execution Vulnerability

ZDI-11-158
ZDI-CAN-1032

CVE ID CVE-2011-0065
CVSS SCORE 9.0, AV:N/AC:L/Au:N/C:P/I:P/A:C
AFFECTED VENDORS Mozilla
AFFECTED PRODUCTS Firefox
TREND MICRO CUSTOMER PROTECTION Trend Micro TippingPoint IPS customers are protected against this vulnerability by Digital Vaccine protection filter ID ['11197']. For further product information on the TippingPoint IPS: http://www.tippingpoint.com
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. User interaction is required to exploit this vulnerability in that the target must visit a malicious page.

The specific flaw exists within the OnChannelRedirect method. When an OBJECT element has no mChannel assigned, it is possible to call the |OnChannelRedirect| method, setting a nearly arbitrary object as the channel in use. |mChannel| will become a dangling pointer, allowing an attacker to execute arbitrary code under the context of the user running the browser.

ADDITIONAL DETAILS Mozilla has issued an update to correct this vulnerability. More details can be found at:
http://www.mozilla.org/security/announce/2011/mfsa2011-13.html
DISCLOSURE TIMELINE
  • 2011-02-17 - Vulnerability reported to vendor
  • 2011-05-10 - Coordinated public release of advisory
CREDIT regenrecht
BACK TO ADVISORIES