Gravité: : Critique
  Identifiant(s) CVE: : CVE-2010-0054
  Date du conseil: 14 février 2011

  Description

Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving HTML IMG elements. nvd: Per: http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html 'WebKit CVE-ID: CVE-2010-0054 Available for: Mac OS X v10.4.11, Mac OS X Server v10.4.11, Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6.1 or later, Mac OS X Server v10.6.1 or later, Windows 7, Vista, XP Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A use-after-free issue exists in WebKit's handling of HTML image elements. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved memory reference tracking. Credit: Apple.

  Information Exposure Rating:

Per: http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html 'Safari 4.0.5 is available via the Apple Software Update application, or Apple's Safari download site at: http://www.apple.com/safari/download/

  Solutions

  Trend Micro Deep Security DPI Rule Number: 1004072
  Trend Micro Deep Security DPI Rule Name: 1004072 - Apple Safari HTML Image Element Handling Use After Free Vulnerability

  Affected software and version:

  • Apple Safari 4.0
  • Apple Safari 4.0.0b
  • Apple Safari 4.0.1
  • Apple Safari 4.0.2
  • Apple Safari 4.0.3
  • Apple Safari 4.0.4