Immunity, Inc.
Name firefox_appendchild
CVE CVE-2010-3765
Exploit Pack CANVAS
Descriptionfirefox_appendchild
NotesCVE Name: CVE-2010-3765
VENDOR: Mozilla
Notes: Interleaving document.write and appendChild can lead to duplicate text
frames and overrunning of text run buffers.

This exploit can only be used from clientd.

Tested on:
Windows XP SP3 ENG with Firefox 3.6.11.


JavaScript Obfuscated.

We do not currently do process recovery in this exploit.


VersionsAffected: Firefox <=3.6.11
Repeatability: Infinite
References: ['https://bugzilla.mozilla.org/show_bug.cgi?id=607222']
Date public: 10/26/2010

Learn more about the CANVAS Exploit Pack here: CANVAS