Mozilla Firefox XMLSerializer serializeToStream Use-after-free Vulnerability

Added: 10/17/2013
CVE: CVE-2013-0753
BID: 57209
OSVDB: 89021

Background

Firefox is a freely available web browser for multiple platforms including Windows, Linux, and Mac OS.

Problem

Mozilla Firefox prior to 18.0 contains a use-after-free error in the XMLSerializer when the serializeToStream method is used. A remote attacker who persuades a user to open a crafted web page could execute arbitrary code in the context of the user running the browser.

Resolution

Upgrade to Mozilla Firefox 18.0 or newer.

References

http://www.zerodayinitiative.com/advisories/ZDI-13-006/
http://www.mozilla.org/security/announce/2013/mfsa2013-16.html

Limitations

This exploit was tested against Mozilla Firefox 17.0.1 on Windows XP SP3 English (DEP OptIn).

The user must open the exploit in a vulnerable version of Firefox.

Platforms

Windows

Back to exploit index