Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25966
HistoryMar 23, 2011 - 12:00 a.m.

ZDI-11-109: (Pwn2Own) Apple Safari OfficeArtBlip Parsing Remote Code Execution Vulnerability

2011-03-2300:00:00
vulners.com
19

ZDI-11-109: (Pwn2Own) Apple Safari OfficeArtBlip Parsing Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-109

March 22, 2011

– CVE ID:
CVE-2011-1417

– CVSS:
9.7, (AV:N/AC:L/Au:N/C:C/I:C/A:P)

– Affected Vendors:
Apple

– Affected Products:
Apple Safari

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10639.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple Safari on the iPhone. User interaction
is required to exploit this vulnerability in that the target must visit
a malicious page or open a malicious file.

The specific flaw exists within the support for parsing Office files.
When handling the OfficeArtMetafileHeader the process trusts the cbSize
field and performs arithmetic on it before making an allocation. As the
result is not checked for overflow, the subsequent allocation can be
undersized. Later when copying into this buffer, memory can be corrupted
leading to arbitrary code execution under the context of the mobile user
on the iPhone.

– Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:

http://support.apple.com/kb/HT4581

– Disclosure Timeline:
2011-03-09 - Vulnerability reported to vendor
2011-03-22 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Charlie Miller and Dion Blazakis

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi