exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-147

Zero Day Initiative Advisory 12-147
Posted Aug 23, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-147 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the WebKit library. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists when the library attempts to replace a particular element due to an HTML5 ContentEditable command. Due to the library not accommodating for DOM mutation events that can be made to occur, an aggressor can modify the tree out from underneath the library, leading to a type change. This can be used to trigger a use-after-free condition at which point can lead to code execution under the context of the application.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2011-3897
SHA-256 | 760af7f903dcffc7c994f6ae84b2433bd35d6a3fcecf961d0e142117a41598e1

Zero Day Initiative Advisory 12-147

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-147 : WebKit ContentEditable swapInNode Use-After-Free Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-147
August 22, 2012

- -- CVE ID:
CVE-2011-3897

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:
WebKit.Org

- -- Affected Products:
WebKit.Org WebKit

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12492.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of the WebKit library. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists when the library attempts to replace a particular
element due to an HTML5 ContentEditable command. Due to the library not
accommodating for DOM mutation events that can be made to occur, an
aggressor can modify the tree out from underneath the library, leading to a
type change. This can be used to trigger a use-after-free condition at
which point can lead to code execution under the context of the
application.

- -- Vendor Response:
WebKit.Org has issued an update to correct this vulnerability. More details
can be found at:
https://bugs.webkit.org/show_bug.cgi?id=71145

- -- Disclosure Timeline:
2011-10-28 - Vulnerability reported to vendor
2012-08-22 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* pa_kt / twitter.com/pa_kt

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUDT+WlVtgMGTo1scAQKAQwgAkQ8y6IcjxipRJq9js7H9tFuNBDftljEO
KUT2IfmJSyIvBwf+vWWqiLNR52W+0YdkeCyKscNVyx3fqQXDF2Xd207b+4L9wXm0
zZKR9HiuYM84Ed1eWyHphrx8cr5qZdaUkRITmYUDhxce4hTsIrCjzXZ3+X+cZJY4
08kKu2U9AoKInGNRwwmxEd3kdxkG90fKzf45VPuOwjbHEVB17VROqbxW6FuC1eBR
+IM3n5QyzAVVdGjNww1WagWNiWRvZE+mVL7kK4rQhcg3U6QPx74VcFsUweyomxKN
BTwB8lXlppZDTTan20dhR3HJrxFSiUUWmMa3s/VLzCDnuVbHYPy8fw==
=A7x+
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close