Rapid7 Vulnerability & Exploit Database

Firefox nsSMILTimeContainer::NotifyTimeChange() RCE

Back to Search

Firefox nsSMILTimeContainer::NotifyTimeChange() RCE

Disclosed
11/30/2016
Created
05/30/2018

Description

This module exploits an out-of-bounds indexing/use-after-free condition present in nsSMILTimeContainer::NotifyTimeChange() across numerous versions of Mozilla Firefox on Microsoft Windows.

Author(s)

  • Anonymous Gaijin
  • William Webb <william_webb@rapid7.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/firefox_smil_uaf
msf exploit(firefox_smil_uaf) > show targets
    ...targets...
msf exploit(firefox_smil_uaf) > set TARGET < target-id >
msf exploit(firefox_smil_uaf) > show options
    ...show and set options...
msf exploit(firefox_smil_uaf) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;