Skip to main content

Apple Safari Multiple Vulnerabilities

Last Update Date: 28 Jan 2011 Release Date: 9 Jun 2010 4736 Views

RISK: Medium Risk

Multiple vulnerabilitieshave been identified in Apple Safari, which could be exploited by attackers to disclose sensitive information, bypass security restrictions or compromise an affected system. These issues are caused by use-after-free, double free, integer truncation, heap overflow, memory corruption, uninitialized memory access, input validation and implementation errors in ColorSync and WebKit, which could be exploited by attackers to bypass certain security checks, gain knowledge of sensitive information or execute arbitrary code by tricking a user into visiting a specially crafted web page.