lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 9 Jun 2009 17:46:48 -0800
From: "noreply-secresearch@...tinet.com" <noreply-secresearch@...tinet.com>
To: "full-disclosure" <full-disclosure@...ts.grok.org.uk>,
	"bugtraq" <bugtraq@...urityfocus.com>
Subject: FortiGuard Advisory: Apple Safari Remote Memory
	Corruption Vulnerability

Apple Safari Remote Memory Corruption Vulnerability
2009.June.09

Fortinet's FortiGuard Global Security Research Team Discovers Vulnerability in Apple Safari.

Summary:
========
A memory corruption vulnerability exists in Apple Safari which allows a remote attacker to execute arbitrary code through a malicious webpage.

Impact:
=======
Remote Code Execution.

Risk:
=====
Critical

Affected Software:
==================
For a list of product versions affected, please see the Apple Security Update reference below.

Additional Information:
=======================
The memory corruption vulnerability occurs when handling HTML table elements. A remote attacker may craft a malicious webpage and lure an unsuspecting user. When the page is viewed and these elements are processed, arbitrary code execution may occur resulting in the victims machine being compromised.

Solutions:
==========
Apple security updates are available via their Software Update mechanism.
Apple security updates are available for manual download here.
The FortiGuard Global Security Research Team released a signature "DHTML.Malicious.Table.Elements", which covers this specific vulnerability.

Fortinet customers who subscribe to Fortinet's intrusion prevention (IPS) service should be protected against this memory corruption vulnerability. Fortinet's IPS service is one component of FortiGuard Subscription Services, which also offer comprehensive solutions such as antivirus, Web content filtering and antispam capabilities. These services enable protection against threats on both application and network layers. FortiGuard Services are continuously updated by the FortiGuard Global Security Research Team, which enables Fortinet to deliver a combination of multi-layered security intelligence and true zero-day protection from new and emerging threats. These updates are delivered to all FortiGate, FortiMail and FortiClient products. Fortinet strictly follows responsible disclosure guidelines to ensure optimum protection during a threat's lifecycle. 

References:
===========
FortiGuard Advisory: http://www.fortiguardcenter.com/advisory/FGA-2009-23.html
Apple Security Updates for Safari 4.0: http://support.apple.com/kb/HT3613
Apple Security Updates for iPhone: http://support.apple.com/kb/HT3318
CVE ID: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4231

Acknowledgement:
================
Haifei Li of Fortinet's FortiGuard Global Security Research Team


*** This email and any attachments thereto may contain private, confidential, and privileged material for the sole use of the intended recipient.  Any review, copying, or distribution of this email (or any attachments thereto) by others is strictly prohibited.  If you are not the intended recipient, please contact the sender immediately and permanently delete the original and any copies of this email and any attachments thereto. ***


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists