Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26758
HistoryAug 01, 2011 - 12:00 a.m.

ZDI-11-242: Apple Safari Rendering Object Body Detachment Remote Code Execution Vulnerability

2011-08-0100:00:00
vulners.com
219

ZDI-11-242: Apple Safari Rendering Object Body Detachment Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-242

July 27, 2011

โ€“ CVE ID:
CVE-2011-0255

โ€“ CVSS:
7.5, (AV:N/AC:L/Au:N/C:P/I:P/A:P)

โ€“ Affected Vendors:
Apple

โ€“ Affected Products:
Apple Safari

โ€“ TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11510.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

โ€“ Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple Safari's Webkit. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within how the application frees references
from a particular element. When freeing these references, the
application will fail to remove the reference from the rendering object.
Later upon trying to free the element again, the application will access
the freed reference which can lead to code execution under the context
of the application.

โ€“ Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:
http://support.apple.com/kb/HT4808

โ€“ Disclosure Timeline:
2011-07-12 - Vulnerability reported to vendor
2011-07-27 - Coordinated public release of advisory

โ€“ Credit:
This vulnerability was discovered by:
* Anonymous

โ€“ About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi