Advisory Details

October 31st, 2018

Apple Safari FrameLoader Use-After-Free Remote Code Execution Vulnerability

ZDI-18-1335
ZDI-CAN-7134

CVE ID CVE-2018-4375
CVSS SCORE 5.6, AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
AFFECTED VENDORS Apple
AFFECTED PRODUCTS Safari
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Safari. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the handling of FrameLoader objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Apple has issued an update to correct this vulnerability. More details can be found at:
https://support.apple.com/kb/HT201222
DISCLOSURE TIMELINE
  • 2018-08-14 - Vulnerability reported to vendor
  • 2018-10-31 - Coordinated public release of advisory
CREDIT Yu Haiwan and Wu Hongjun From Nanyang Technological University
BACK TO ADVISORIES