Rapid7 Vulnerability & Exploit Database

Firefox XMLSerializer Use After Free

Back to Search

Firefox XMLSerializer Use After Free

Disclosed
01/08/2013
Created
05/30/2018

Description

This module exploits a vulnerability found on Firefox 17.0 (< 17.0.2), specifically a use-after-free of an Element object, when using the serializeToStream method with a specially crafted OutputStream defining its own write function. This module has been tested successfully with Firefox 17.0.1 ESR, 17.0.1 and 17.0 on Windows XP SP3.

Author(s)

  • regenrecht
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/mozilla_firefox_xmlserializer
msf exploit(mozilla_firefox_xmlserializer) > show targets
    ...targets...
msf exploit(mozilla_firefox_xmlserializer) > set TARGET < target-id >
msf exploit(mozilla_firefox_xmlserializer) > show options
    ...show and set options...
msf exploit(mozilla_firefox_xmlserializer) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;