Rapid7 Vulnerability & Exploit Database

Mozilla Firefox Array.reduceRight() Integer Overflow

Back to Search

Mozilla Firefox Array.reduceRight() Integer Overflow

Disclosed
06/21/2011
Created
05/30/2018

Description

This module exploits a vulnerability found in Mozilla Firefox 3.6. When an array object is configured with a large length value, the reduceRight() method may cause an invalid index being used, allowing arbitrary remote code execution. Please note that the exploit requires a longer amount of time (compare to a typical browser exploit) in order to gain control of the machine.

Author(s)

  • Chris Rohlf
  • Yan Ivnitskiy
  • Matteo Memelli
  • dookie2000ca
  • sinn3r <sinn3r@metasploit.com>
  • mr_me <steventhomasseeley@gmail.com>
  • TecR0c <roccogiovannicalvi@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/mozilla_reduceright
msf exploit(mozilla_reduceright) > show targets
    ...targets...
msf exploit(mozilla_reduceright) > set TARGET < target-id >
msf exploit(mozilla_reduceright) > show options
    ...show and set options...
msf exploit(mozilla_reduceright) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;