Rapid7 Vulnerability & Exploit Database

Firefox nsSVGValue Out-of-Bounds Access Vulnerability

Back to Search

Firefox nsSVGValue Out-of-Bounds Access Vulnerability

Disclosed
12/06/2011
Created
05/30/2018

Description

This module exploits an out-of-bounds access flaw in Firefox 7 and 8 (<= 8.0.1). The notification of nsSVGValue observers via nsSVGValue::NotifyObservers(x,y) uses a loop which can result in an out-of-bounds access to attacker-controlled memory. The mObserver ElementAt() function (which picks up pointers), does not validate if a given index is out of bound. If a custom observer of nsSVGValue is created, which removes elements from the original observer, and memory layout is manipulated properly, the ElementAt() function might pick up an attacker provided pointer, which can be leveraged to gain remote arbitrary code execution.

Author(s)

  • regenrecht
  • Lincoln <lincoln@corelan.be>
  • corelanc0d3r <peter.ve@corelan.be>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/mozilla_nssvgvalue
msf exploit(mozilla_nssvgvalue) > show targets
    ...targets...
msf exploit(mozilla_nssvgvalue) > set TARGET < target-id >
msf exploit(mozilla_nssvgvalue) > show options
    ...show and set options...
msf exploit(mozilla_nssvgvalue) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;