Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25851
HistoryMar 03, 2011 - 12:00 a.m.

ZDI-11-098: Apple Safari Webkit Runin Box Promotion Remote Code Execution Vulnerability

2011-03-0300:00:00
vulners.com
15

ZDI-11-098: Apple Safari Webkit Runin Box Promotion Remote Code Execution
Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-098

March 2, 2011

– CVE ID:
CVE-2011-0132

– CVSS:
9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)

– Affected Vendors:
Apple

– Affected Products:
Apple WebKit

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple Safari's Webkit. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the way the WebKit library implements
the requirements required for a Runin box as outlined in the Visual
Formatting Model listed in the CSS 2.1 Specification. When promoting a
run-in element the application will incorrectly free one of the child
elements of the run-in. Later, when attempting to do layout for this
element, the application will access the freed element due to the
dangling reference. This can lead to code execution under the context of
the application.

– Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:
http://support.apple.com/kb/HT4554

– Disclosure Timeline:
2010-11-29 - Vulnerability reported to vendor
2011-03-02 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* wushi of team509
* Jose A. Vazquez of {http://spa-s3c.blogspot.com/}

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi