9.3
CVSSv2

CVE-2013-0758

Published: 13/01/2013 Updated: 04/08/2020
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 1000
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Mozilla Firefox prior to 18.0, Firefox ESR 10.x prior to 10.0.12 and 17.x prior to 17.0.2, Thunderbird prior to 17.0.2, Thunderbird ESR 10.x prior to 10.0.12 and 17.x prior to 17.0.2, and SeaMonkey prior to 2.15 allow remote malicious users to execute arbitrary JavaScript code with chrome privileges by leveraging improper interaction between plugin objects and SVG elements.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla firefox esr

mozilla seamonkey

mozilla thunderbird

mozilla thunderbird esr

opensuse opensuse 11.4

opensuse opensuse 12.1

opensuse opensuse 12.2

suse linux enterprise desktop 10

suse linux enterprise desktop 11

suse linux enterprise server 10

suse linux enterprise server 11

suse linux enterprise software development kit 10

suse linux enterprise software development kit 11

redhat enterprise linux desktop 5.0

redhat enterprise linux desktop 6.0

redhat enterprise linux eus 5.9

redhat enterprise linux eus 6.3

redhat enterprise linux server 5.0

redhat enterprise linux server 6.0

redhat enterprise linux server aus 5.9

redhat enterprise linux workstation 5.0

redhat enterprise linux workstation 6.0

canonical ubuntu linux 10.04

canonical ubuntu linux 11.10

canonical ubuntu linux 12.04

canonical ubuntu linux 12.10

Vendor Advisories

Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix several security issues are now availablefor Red Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as having criticalsecurity impact Common Vulner ...
Synopsis Critical: thunderbird security update Type/Severity Security Advisory: Critical Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as having criticalsecurity impact Co ...
USN-1681-1 introduced a regression in Firefox ...
USN-1681-1 introduced a regression in Firefox ...
Several security issues were fixed in Firefox ...
Several security issues were fixed in Thunderbird ...
Mozilla Foundation Security Advisory 2013-15 Privilege escalation through plugin objects Announced January 8, 2013 Reporter Mariusz Mlynski Impact Critical Products Firefox, Firefox ESR, SeaMonkey, Thunderbird, Thunderbird E ...

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require 'msf/core' class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer include Msf::Exploit::Powershell def initialize(info = {}) super ...
## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require 'msf/core' class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer include Msf::Exploit::EXE # include Msf::Exploit::Remote::B ...
This exploit gains remote code execution on Firefox 17 and 1701, provided the user has installed Flash No memory corruption is used First, a Flash object is cloned into the anonymous content of the SVG "use" element in the (CVE-2013-0758) From there, the Flash object can navigate a child frame to a URL in the ...
This exploit gains remote code execution on Firefox 17 and 1701, provided the user has installed Flash No memory corruption is used First, a Flash object is cloned into the anonymous content of the SVG "use" element in the (CVE-2013-0758) From there, the Flash object can navigate a child frame to a URL in the ...

Metasploit Modules

Firefox 17.0.1 Flash Privileged Code Injection

This exploit gains remote code execution on Firefox 17 and 17.0.1, provided the user has installed Flash. No memory corruption is used. First, a Flash object is cloned into the anonymous content of the SVG "use" element in the (CVE-2013-0758). From there, the Flash object can navigate a child frame to a URL in the chrome:// scheme. Then a separate exploit (CVE-2013-0757) is used to bypass the security wrapper around the child frame's window reference and inject code into the chrome:// context. Once we have injection into the chrome execution context, we can write the payload to disk, chmod it (if posix), and then execute. Note: Flash is used here to trigger the exploit but any Firefox plugin with script access should be able to trigger it.

msf > use exploit/multi/browser/firefox_svg_plugin
msf exploit(firefox_svg_plugin) > show targets
    ...targets...
msf exploit(firefox_svg_plugin) > set TARGET < target-id >
msf exploit(firefox_svg_plugin) > show options
    ...show and set options...
msf exploit(firefox_svg_plugin) > exploit
Firefox 17.0.1 Flash Privileged Code Injection

This exploit gains remote code execution on Firefox 17 and 17.0.1, provided the user has installed Flash. No memory corruption is used. First, a Flash object is cloned into the anonymous content of the SVG "use" element in the (CVE-2013-0758). From there, the Flash object can navigate a child frame to a URL in the chrome:// scheme. Then a separate exploit (CVE-2013-0757) is used to bypass the security wrapper around the child frame's window reference and inject code into the chrome:// context. Once we have injection into the chrome execution context, we can write the payload to disk, chmod it (if posix), and then execute. Note: Flash is used here to trigger the exploit but any Firefox plugin with script access should be able to trigger it.

msf > use exploit/multi/browser/firefox_svg_plugin
msf exploit(firefox_svg_plugin) > show targets
    ...targets...
msf exploit(firefox_svg_plugin) > set TARGET < target-id >
msf exploit(firefox_svg_plugin) > show options
    ...show and set options...
msf exploit(firefox_svg_plugin) > exploit

Github Repositories

ciberseguridad-Parcial Examen Parcial Ciberseguridad exploit/multi/browser/firefox_svg_plugin: Este exploit obtiene la ejecución remota de código en Firefox 17 y 1701, siempre que el usuario haya instalado Flash No se utiliza la corrupción de la memoria Primero, un objeto Flash se clona en el contenido anónimo del elemento "use" de SVG