Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:23391
HistoryMar 16, 2010 - 12:00 a.m.

ZDI-10-029: Apple WebKit innerHTML element Substitution Remote Code Execution Vulnerability

2010-03-1600:00:00
vulners.com
28

ZDI-10-029: Apple WebKit innerHTML element Substitution Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-029
March 15, 2010

– CVE ID:
CVE-2010-0050

– Affected Vendors:
Google
Apple

– Affected Products:
Google Chrome
Apple WebKit
Apple Safari

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9590.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple WebKit. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page.

The specific flaw exists in the WebCore's
HTMLObjectElement::renderFallBackContent() method. By rewriting an HTML
element via the document's innerHTML() method a memory corruption occurs
resulting from a call-after-free. This can be leveraged to execute
arbitrary code under the context of the current user.

– Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:

http://support.apple.com/kb/HT4070

– Disclosure Timeline:
2009-10-21 - Vulnerability reported to vendor
2010-03-15 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* wushi of team509

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Related for SECURITYVULNS:DOC:23391