Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24001
HistoryJun 08, 2010 - 12:00 a.m.

ZDI-10-097: Apple Webkit ContentEditable moveParagraphs Uninitialized Element Remote Code Execution Vulnerability

2010-06-0800:00:00
vulners.com
9

ZDI-10-097: Apple Webkit ContentEditable moveParagraphs Uninitialized Element Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-097
June 8, 2010

ā€“ CVE ID:
CVE-2010-1398

ā€“ Affected Vendors:
Apple

ā€“ Affected Products:
Apple WebKit

ā€“ TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9850.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

ā€“ Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple's Webkit. User interaction is required
in that a user must be coerced into visiting a malicious website.

The specific flaw exists within the way Webkit inserts an element into
an editable container. Immediately before the actual insertion the
library will manipulate the contents of the field in order to insert the
new node. Upon traversal of the tree by the library, the application
will attempt to access an uninitialized element that was created prior
to the insertion. Successful exploitation can lead to code execution
under the context of the application.

ā€“ Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:

http://support.apple.com/kb/HT4196

ā€“ Disclosure Timeline:
2010-02-18 - Vulnerability reported to vendor
2010-06-08 - Coordinated public release of advisory

ā€“ Credit:
This vulnerability was discovered by:
* wushi of team509

ā€“ About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Related for SECURITYVULNS:DOC:24001