Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:15435
HistoryDec 20, 2006 - 12:00 a.m.

[Full-disclosure] ZDI-06-051: Mozilla Firefox SVG Processing Remote Code Execution Vulnerability

2006-12-2000:00:00
vulners.com
21

ZDI-06-051: Mozilla Firefox SVG Processing Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-06-051.html
December 19, 2006

– CVE ID:
CVE-2006-6504

– Affected Vendor:
Mozilla

– Affected Products:
Mozilla Firefox 2.0.0.0
Mozilla Firefox 1.5.0.4 - 1.5.0.8

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since December 12, 2006 by Digital Vaccine protection
filter ID 4867. For further product information on the TippingPoint IPS:

http://www.tippingpoint.com 

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Mozilla Firefox. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page.

The specific flaw exists in the browser's handling of SVG comment
objects. Firefox does not correctly handle requests to append SVG
comments to elements in other types of documents. Attempting such an
operation results in a memory corruption that can be exploited to
execute arbitrary code.

– Vendor Response:
Mozilla has issued an update to correct this vulnerability. More details
can be found at:

http://www.mozilla.org/security/announce/2006/mfsa2006-73.html

– Disclosure Timeline:
2006.11.08 - Vulnerability reported to vendor
2006.12.12 - Digital Vaccine released to TippingPoint customers
2006.12.19 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by an anonymous researcher.

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.


Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/