Advertisement






Apple Safari WebKit PCRE Handling Integer Overflow Vulnerability

CVE Category Price Severity
CVE-2008-1026 CWE-190 Not disclosed High
Author Risk Exploitation Type Date
Anonymous High Remote 2008-04-28
CPE
cpe:cpe:/a:apple:safari
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2008040027

Below is a copy:

ZDI-08-022: Apple Safari WebKit PCRE Handling Integer Overflow

Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-08-022

April 16, 2008

-- CVE ID:

CVE-2008-1026

-- Affected Vendors:

Apple

-- Affected Products:

Apple Safari

-- TippingPoint(TM) IPS Customer Protection:

TippingPoint IPS customers have been protected against this

vulnerability by Digital Vaccine protection filter ID 6031.

For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

-- Vulnerability Details:

This vulnerability allows remote attackers to execute arbitrary code on

vulnerable installations of Apple Safari. User interaction is required

to exploit this vulnerability in that the target must visit a malicious

page.

The specific flaw exists in the regular expression compiler

(JavaScriptCore/pcre/pcre_compile.cpp) in WebKit. When nesting regular

expressions with large repetitions, a heap overflow occurs resulting in

a condition allowing the execution of arbitrary code.

-- Vendor Response:

Apple has issued an update to correct this vulnerability. More

details can be found at:

http://support.apple.com/kb/HT1467

-- Disclosure Timeline:

2008-03-27 - Vulnerability reported to vendor

2008-04-16 - Coordinated public release of advisory

-- Credit:

This vulnerability was discovered by:

* Charlie Miller, Jake Honoroff and Mark Daniel

-- About the Zero Day Initiative (ZDI):

Established by TippingPoint, The Zero Day Initiative (ZDI) represents

a best-of-breed model for rewarding security researchers for responsibly

disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research

through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is

used. TippingPoint does not re-sell the vulnerability details or any

exploit code. Instead, upon notifying the affected product vendor,

TippingPoint provides its customers with zero day protection through

its intrusion prevention technology. Explicit details regarding the

specifics of the vulnerability are not exposed to any parties until

an official vendor patch is publicly available. Furthermore, with the

altruistic aim of helping to secure a broader user base, TippingPoint

provides this vulnerability information confidentially to security

vendors (including competitors) who have a vulnerability protection or

mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,

is being sent by 3Com for the sole use of the intended recipient(s) and

may contain confidential, proprietary and/or privileged information.

Any unauthorized review, use, disclosure and/or distribution by any

recipient is prohibited.  If you are not the intended recipient, please

delete and/or destroy all copies of this message regardless of form and

any included attachments and notify 3Com immediately by contacting the

sender via reply e-mail or forwarding to 3Com at postmaster (at) 3com (dot) com. [email concealed]



Copyright ©2024 Exploitalert.

All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use.