Advisory Details

February 7th, 2018

(Pwn2Own) Apple Safari HTMLButtonElement Use-After-Free Remote Code Execution Vulnerability

ZDI-18-152
ZDI-CAN-5352

CVE ID CVE-2017-7165
CVSS SCORE 6.8, AV:N/AC:M/Au:N/C:P/I:P/A:P
AFFECTED VENDORS Apple
AFFECTED PRODUCTS Safari
TREND MICRO CUSTOMER PROTECTION Trend Micro TippingPoint IPS customers are protected against this vulnerability by Digital Vaccine protection filter ID ['29910']. For further product information on the TippingPoint IPS: http://www.tippingpoint.com
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Safari. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the handling of HTMLButtonElement objects. By performing actions in JavaScript, an attacker can cause a pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute code under the context of the current process.

ADDITIONAL DETAILS Apple has issued an update to correct this vulnerability. More details can be found at:
https://support.apple.com/en-us/HT208334
DISCLOSURE TIMELINE
  • 2017-11-02 - Vulnerability reported to vendor
  • 2018-02-07 - Coordinated public release of advisory
  • 2018-02-07 - Advisory Updated
CREDIT 360 Security Team
BACK TO ADVISORIES