Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24003
HistoryJun 08, 2010 - 12:00 a.m.

ZDI-10-096: Apple Webkit Recursive Use Element Remote Code Execution Vulnerability

2010-06-0800:00:00
vulners.com
60

ZDI-10-096: Apple Webkit Recursive Use Element Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-096
June 8, 2010

– CVE ID:
CVE-2010-1404

– Affected Vendors:
Apple

– Affected Products:
Apple WebKit

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9849.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple's Webkit. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw exists within how the WebKit library handles
recursively defined Use elements. Upon expanding the target of the use
element within the tree, the application will create a dual-reference of
a Use element. Upon page deconstruction the application will destroy the
single reference and then attempt to destroy the second one that is
currently occupying the recently freed memory. Successful exploitation
can lead to code execution under the context of the application.

– Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:

http://support.apple.com/kb/HT4196

– Disclosure Timeline:
2010-02-23 - Vulnerability reported to vendor
2010-06-08 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* wushi of team509

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi