Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26189
HistoryApr 21, 2011 - 12:00 a.m.

ZDI-11-140: Webkit Detached Body Element Remote Code Execution Vulnerability

2011-04-2100:00:00
vulners.com
18

ZDI-11-140 (formerly ZDI-CAN-1026): Webkit Detached Body Element Remote Code
Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-140

April 19, 2011

– CVSS:
9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)

– Affected Vendors:
WebKit

– Affected Products:
WebKit WebKit

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11102.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple Safari WebKit. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within how the application manages a reference
to an anonymous block located near a particular element within the
document. When cloning this element, the application will duplicate a
reference to the block and then later re-attach this element to the
rendering tree. During this process the library will free the original
rendering element. Subsequent access to the same element will then cause
the library to use the freed object. This can be utilized to achieve
code execution under the context of the application.

– Vendor Response:
Webkit fix:
http://trac.webkit.org/changeset/67182

– Disclosure Timeline:
2011-03-31 - Vulnerability reported to vendor
2011-04-19 - Public release of advisory

– Credit:
This vulnerability was discovered by:
* Rob King [email protected]

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi