Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26755
HistoryAug 01, 2011 - 12:00 a.m.

ZDI-11-239: Apple Safari Webkit FrameOwner Element Remote Code Execution Vulnerability

2011-08-0100:00:00
vulners.com
24

ZDI-11-239: Apple Safari Webkit FrameOwner Element Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-239

July 27, 2011

โ€“ CVE ID:
CVE-2011-0233

โ€“ CVSS:
7.5, (AV:N/AC:L/Au:N/C:P/I:P/A:P)

โ€“ Affected Vendors:
Apple

โ€“ Affected Products:
Apple WebKit

โ€“ Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple Safari Webkit. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the library's implementation of a
FrameOwner element. When building this tree, the application will create
a duplicate reference of an element. By freeing the referenced element,
a use-after-free condition can be made to occur which can lead to code
execution under the context of the application.

โ€“ Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:

http://support.apple.com/kb/HT4808

โ€“ Disclosure Timeline:
2011-01-21 - Vulnerability reported to vendor
2011-07-27 - Coordinated public release of advisory

โ€“ Credit:
This vulnerability was discovered by:
* wushi of team509

โ€“ About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi