Lucene search

K
saintSAINT CorporationSAINT:390C9CBA9DE41FE6424128F330891A21
HistoryAug 22, 2011 - 12:00 a.m.

Mozilla Firefox OBJECT mChannel Use-After-Free

2011-08-2200:00:00
SAINT Corporation
my.saintcorporation.com
12

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.969 High

EPSS

Percentile

99.7%

Added: 08/22/2011
CVE: CVE-2011-0065
BID: 47659
OSVDB: 72085

Background

Firefox is a freely available web browser for multiple platforms including Windows, Linux, and Mac OS.

Problem

A use-after-free vulnerability allows command execution when a user loads a specially crafted web page that causes an **OnChannelRedirect** method call on an object with an unassigned mChannel, resulting in a dangling pointer.

Resolution

Upgrade to Firefox 3.5.19 or 3.6.17 or higher.

References

<http://www.mozilla.org/security/announce/2011/mfsa2011-13.html&gt;

Limitations

Exploit works on Mozilla Foundation Firefox 3.6.16 on Microsoft Windows XP SP3 English (DEP OptIn) with KB959426.

The user must open the exploit page in Firefox.

Platforms

Windows

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.969 High

EPSS

Percentile

99.7%