Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2011-1344: Safari, IE hacked first at Pwn2Own

Use-after-free vulnerability in WebKit, as used in Apple Safari before 5.0.5; iOS before 4.3.2 for iPhone, iPod, and iPad; iOS before 4.2.7 for iPhone 4 (CDMA); and possibly other products allows remote attackers to execute arbitrary code by adding children to a WBR tag and then removing the tag, related to text nodes, as demonstrated by Chaouki Bekrar during a Pwn2Own competition at CanSecWest 2011.

CVE
#vulnerability#web#ios#android#mac#windows#apple#google#microsoft#auth#zero_day#chrome#webkit#firefox

Apple, Microsoft browsers drop to first shots at the hacking contest

Senior Reporter, Computerworld |

Apple’s Safari and Microsoft’s Internet Explorer (IE) both fell to the first hackers who tried their luck on the browsers at Wednesday’s opening day of Pwn2Own.

The hacking challenge kicked off at 3:30 p.m. PT, slightly later than scheduled, at the CanSecWest security conference, which runs March 9-11 in Vancouver, British Columbia.

A team from the French security company Vupen walked off with $15,000 and a new MacBook Air after exploiting an unpatched vulnerability in Safari.

Earlier today, Apple updated Safari to version 5.0.4, fixing 62 vulnerabilities. But Vupen was still able to break the browser.

“Apple has just released Safari 5.0.4 and iOS 4.3 a few minutes before the Pwn2Own contest,” Vupen said Wednesday afternoon on its Twitter account several hours before the contest began. “This breaks some exploits but not all!!”

HP TippingPoint, the security company that sponsors Pwn2Own, said earlier today that the last-minute Safari updates could affect who was awarded prize money.

TippingPoint’s Peter Vreugdenhil said the browsers were “frozen” two weeks before today’s tip-off with the then-current versions of Safari, Google’s Chrome 9, Microsoft’s IE8 and Mozilla’s Firefox 3.6, to give researchers a stationary target.

“Exploit development does sometimes rely on certain versions and that is the reason we have frozen the devices,” Vreugdenhil said in an e-mail today.

But the Safari patches still had a part to play in Vupen winning. If the vulnerability used by Vupen to hack Safari had been fixed in 5.0.4, TippingPoint would not have awarded the $15,000 prize.

Instead, the money would have gone to the first researcher who exploited the “frozen” version of Safari – 5.0.3 was on the MacBook Air – using a bug still present in today’s update.

“As long as the latest version still has the vulnerability, and the researcher has successfully ‘pwned’ [successfully compromised the computer] with the frozen version, he or she will have won,” said Vreugdenhil.

This was the first time in four years that Safari had fallen to someone other than Charlie Miller, an analyst with the security consulting group Independent Security Evaluators (ISE), and co-author of The Mac Hackers Handbook. Miller won at Pwn2Own in 2008, 2009 and 2010 by exploiting Safari.

Microsoft’s IE8 also dropped to its first attacker, Stephen Fewer, who drew the No. 1 spot for that browser. Fewer is the founder of Harmony Security, and frequently reports bugs to TippingPoint’s Zero Day Initiative (ZDI) bounty program.

To exploit IE8, Fewer bypassed Protected Mode, said Aaron Portnoy, manager of TippingPoint’s security research team and the organizer of Pwn2Own for each of its five years. Protected Mode is Microsoft’s name for the sandbox-like anti-exploit technology designed to isolate the browser from the operating system and the rest of the computer.

Vupen, which was waiting in the wings in case Fewer failed, did not get a chance to try its luck against IE8.

Microsoft, which has engineers from its Microsoft Security Response Center (MSRC) at the Canadian contest, said it was already on the case.

“Our top security researchers are already investigating the IE exploit used in the Pwn2Own contest,” the MSRC team said via Twitter Wednesday afternoon.

Earlier this week, Microsoft had said it had not updated IE – as Apple, Google and Mozilla all did in the days leading up to the contest – because the move would have been too disruptive to customers.

As Jerry Bryant, a group manager with MSRC, pointed out Tuesday, TippingPoint reports the vulnerabilities exploited at Pwn2Own to vendors, who have six months to fix the flaws before TippingPoint goes public with any technical information. Thus, there is little danger of any exploited bug falling into cybercriminals’ hands.

In an interview after the day’s activities wrapped up, TippingPoint’s Portnoy said that Firefox had been rescheduled for Thursday and that the researchers who had earlier committed to tackling Chrome had either not shown up or had decided to focus on RIM’s BlackBerry smartphone.

The four smartphones will be subjected to attack Thursday, Portnoy said.

Pwn2Own’s smartphone track features devices running Apple’s iOS, Google’s Android, Microsoft’s Windows Phone 7 and RIM’s BlackBerry OS. TippingPoint will award $15,000 for the first hack of each of the smartphones.

Gregg Keizer covers Microsoft, security issues, Apple, Web browsers and general technology breaking news for Computerworld_. Follow Gregg on Twitter at @gkeizer or subscribe to Gregg’s RSS feed . His e-mail address is [email protected]._

Senior Reporter Gregg Keizer covers Windows, Office, Apple/enterprise, web browsers and web apps for Computerworld.

Copyright © 2011 IDG Communications, Inc.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907