ZDI-06-011: Mozilla Firefox Table Rebuilding Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-06-011.html April 25, 2006 -- CVE ID: CVE-2006-0748 -- Affected Vendor: Mozilla -- Affected Products: Firefox 1.5 - 1.5.0.1 Firefox 1.0 - 1.0.7 Thunderbird 1.5 - 1.5.0.1 Thunderbird 1.0 - 1.0.7 SeaMonkey 1.0 Mozilla Suite 1.7 - 1.7.12 -- Vulnerability Details: This vulnerability allows attackers to execute arbitrary code on vulnerable installations of the Mozilla/Firefox web browser and Thunderbird e-mail client. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious e-mail. The specific flaw exists within the routine RebuildConsideringRows() during the rebuilding of nonsensical table tags. When the Mozilla engine attempts to fix the malformed table, an attacker is capable of triggering a memory corruption that can lead to code execution from user-supplied data. -- Vendor Response: Mozilla has issued an update to correct this vulnerability. Further details are available at: http://www.mozilla.org/security/announce/2006/mfsa2006-27.html -- Disclosure Timeline: 2006.02.28 - Vulnerability reported to vendor 2006.04.25 - Public release of advisory -- Credit: This vulnerability was discovered by an anonymous researcher. -- About the Zero Day Initiative (ZDI): Established by TippingPoint, a division of 3Com, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. 3Com does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, 3Com provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, 3Com provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product.