Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22005
HistoryJun 14, 2009 - 12:00 a.m.

iDefense Security Advisory 06.11.09: Multiple Vendor WebKit Error Handling Use After Free Vulnerability

2009-06-1400:00:00
vulners.com
35

iDefense Security Advisory 06.08.09
http://labs.idefense.com/intelligence/vulnerabilities/
Jun 08, 2009

I. BACKGROUND

WebKit is an open source web browser engine. It is currently used by the
Apple Inc.'s Safari browser, as well as by Google's Chrome browser. For
more information, see the vendor's site at the following link.

http://webkit.org/

II. DESCRIPTION

Remote exploitation of a memory corruption vulnerability in multiple
vendors' WebKit browser engine could allow an attacker to execute
arbitrary code with the privileges of the current user.

The vulnerability occurs when JavaScript code is used to set a certain
property of an HTML tag within a web page. When JavaScript code sets
this property, child elements of the tag are freed. However, when an
error in the remaining HTML is encountered, these previously freed tag
values are referenced. The freed memory is then treated as a C++
object, which can lead to attacker controlled values being used as
function pointers.

III. ANALYSIS

Exploitation of this vulnerability results in the execution of arbitrary
code with the privileges of the user viewing the web page. To exploit
this vulnerability, a targeted user must load a malicious web page
created by an attacker. An attacker typically accomplishes this via
social engineering or injecting content into compromised, trusted
sites. After the user visits the malicious web page, no further user
interaction is needed.

WebKit is used by multiple applications, including Google Chrome and
Apple Safari (including Safari on the iPhone). Affected versions are
listed in the Detection field of this report.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in
WebKit-r42162. Previous versions may also be affected. Additionally,
the following applications that use WebKit have been determined to be
vulnerable:

Google Chrome 1.0.154.53
Safari 3.2.1 (5525.27.1)
Safari 3.1.1 running on iPhone 2.2.1 (5525.27.1)

V. WORKAROUND

Disabling JavaScript will prevent exploitation of this vulnerability.

VI. VENDOR RESPONSE

Apple Inc. has released a patch which addresses this issue. For more
information, consult their advisory at the following URL:

http://support.apple.com/kb/HT3613

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2009-1690 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

04/13/2009 - Initial Contact
04/14/2009 - Initial response
04/22/2009 - PoC Requested
04/23/2009 - PoC Sent
05/18/2009 - Apple inquiry about Safari 4
05/21/2009 - Responded to Apple inquiry
06/08/2009 - Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by wushi&ling of team509.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2009 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail [email protected] for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

Related for SECURITYVULNS:DOC:22005