Rapid7 Vulnerability & Exploit Database

Mozilla Firefox 3.6.16 mChannel Use-After-Free Vulnerability

Back to Search

Mozilla Firefox 3.6.16 mChannel Use-After-Free Vulnerability

Disclosed
05/10/2011
Created
05/30/2018

Description

This module exploits a use after free vulnerability in Mozilla Firefox 3.6.16. An OBJECT Element mChannel can be freed via the OnChannelRedirect method of the nsIChannelEventSink Interface. mChannel becomes a dangling pointer and can be reused when setting the OBJECTs data attribute. (Discovered by regenrecht). This module uses heapspray with a minimal ROP chain to bypass DEP on Windows XP SP3. Additionlay, a windows 7 target was provided using JAVA 6 and below to avoid aslr.

Author(s)

  • regenrecht
  • Rh0
  • mr_me <steventhomasseeley@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/mozilla_mchannel
msf exploit(mozilla_mchannel) > show targets
    ...targets...
msf exploit(mozilla_mchannel) > set TARGET < target-id >
msf exploit(mozilla_mchannel) > show options
    ...show and set options...
msf exploit(mozilla_mchannel) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;