lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 28 Jun 2012 19:10:54 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>, 
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Cc: ZDI Disclosures <zdi-disclosures@...com>
Subject: ZDI-12-110 : Mozilla Firefox
 AttributeChildRemoved Use-After-Free Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-110 : Mozilla Firefox AttributeChildRemoved Use-After-Free Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-110
June 28, 2012

- -- CVE ID:
CVE-2011-3659

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:
Mozilla

- -- Affected Products:
Mozilla Firefox


- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12418.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Mozilla Firefox. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw exists within the way Firefox handles nsDOMAttribute
child removal. It is possible to remove a child without setting the removed
child pointer to NULL, thus leaving it still accessible as a dangling
pointer. Subsequent use of this pointer allows for remote code execution. 

- -- Vendor Response:
Mozilla has issued an update to correct this vulnerability. More details
can be found at:
http://www.mozilla.org/security/announce/2012/mfsa2012-04.html


- -- Disclosure Timeline:
2011-12-01 - Vulnerability reported to vendor
2012-06-28 - Coordinated public release of advisory


- -- Credit:
This vulnerability was discovered by:
* regenrecht


- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+yr1FVtgMGTo1scAQIqsAf8Dk5PYTzZWAOMlWjHCQNqQtERHuekPYg7
L2i2Wodd1a25AV/4XXnQYOwhXv6SfkuRZ/nBi3dFaEb12XpiRQl4+ibmzisGYo8/
6/VsgVMhgxPv1oW5CV2juMSMLkE6pUFIRGW6z1qeuttvsvD1x/Dx4lKu7RSBfZ9R
XqgTwAjaSMyT0pYjAncLOMuspjMCN6KwWS59s8J98+dTg6z7pXlU42F+7Xg7a6xo
syBEa4e/rRsPiCdYFwUNNpVylSAuPxnoui4EFRjGnaVrIE1wsABKiq3Jk+XxMwMS
6CXqLpmpAOB3qRRRIZp2U9WfLuy+doAN62Aj9Kau1OCW8VqK9VY24g==
=Vcpo
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ