Rapid7 Vulnerability & Exploit Database

Firefox 8/9 AttributeChildRemoved() Use-After-Free

Back to Search

Firefox 8/9 AttributeChildRemoved() Use-After-Free

Disclosed
12/06/2011
Created
05/30/2018

Description

This module exploits a use-after-free vulnerability in Firefox 8/8.0.1 and 9/9.0.1. Removal of child nodes from the nsDOMAttribute can allow for a child to still be accessible after removal due to a premature notification of AttributeChildRemoved. Since mFirstChild is not set to NULL until after this call is made, this means the removed child will be accessible after it has been removed. By carefully manipulating the memory layout, this can lead to arbitrary code execution.

Author(s)

  • regenrecht
  • Lincoln <lincoln@corelan.be>
  • corelanc0d3r <peter.ve@corelan.be>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/mozilla_attribchildremoved
msf exploit(mozilla_attribchildremoved) > show targets
    ...targets...
msf exploit(mozilla_attribchildremoved) > set TARGET < target-id >
msf exploit(mozilla_attribchildremoved) > show options
    ...show and set options...
msf exploit(mozilla_attribchildremoved) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;