Nasty piece of CSS code crashes and restarts iPhones



[ad_1]

A security researcher has discovered a vulnerability in the WebKit rendering engine used by Safari, which crashes and restarts the iOS operating system used by the iPhone and iPad.

The vulnerability can be exploited by loading an HTML page using specially crafted CSS code. The CSS code is not very complex and tries to apply a CSS effect called backdrop-filter to a series of nested page segments (DIV).

Backdrop-filter is a relatively new CSS property that works by blurring or shifting colors to the area behind an element. This is a heavy processing task, and some software engineers and web developers have speculated that rendering this effect is affecting the iOS graphics processing library, possibly resulting in a crash of the mobile operating system. .

Sabri Haddouche, a software engineer and security researcher of the encrypted instant messaging application Wire, is the one who discovered the vulnerability and released a proof-of-concept code. on Twitter earlier today.

This link will crash your iOS device, while this link will show the source code of the vulnerability. Haddouche also tweeted a video of the vulnerability of his phone:

"The attack uses a weakness in the CSS -webkit-backdrop-filter property, which uses 3D acceleration to process the elements behind them," said Haddouche. ZDNet in an interview.

"By using nested divs with this property, we can quickly consume all graphics resources and freeze or remove the operating system kernel."

But Haddouche also says that this vulnerability also affects MacOS systems and not just iOS.

"With the current attack (CSS / HTML only), it will only freeze Safari for a minute and then slow it down," said the researcher. ZDNet. "You will be able to close the tab afterwards."

"For this to work on MacOS, you need a modified version containing Javascript," he added. "The reason I did not publish it is that Safari seems to persist after a forced restart and the browser is launched again, which blocks the user's session because the malicious page is run again. "

The researcher says he has already informed Apple of the problem before publishing the code on Twitter.

"I contacted them using the email of their security product," said Haddouche. ZDNet. "They confirmed that they have received the problem and are investigating it."

Haddouche said ZDNet he discovered the vulnerability by looking for reliable DoS attacks on multiple browsers. Earlier this month, Haddouche also released another exploit that caused Chrome and Chrome OS to crash with a line of JavaScript.

By the way, as an iOS developer said ZDNet, the vulnerability could be more widespread than expected. Indeed, Apple requires all browsers and applications compatible with HTML listed in the App Store to use its WebKit rendering engine, which means that the problem is likely to crash an application capable of loading a Web page.

[ad_2]
Source link