Skip to main content

Apple Safari Multiple Vulnerabilities

Last Update Date: 28 Jan 2011 Release Date: 9 Sep 2010 4298 Views

RISK: Medium Risk

Multiple vulnerabilities have been identified in Apple Safari, which could be exploited by remote attackers to compromise a vulnerable system.

1. Due to an input validation error in WebKit's handling of floating point data types, which could be exploited by attackers to execute arbitrary code by tricking a user into visiting a specially crafted web page.

2. Due to a use-after-free error in WebKit's handling of elements with run-in styling, which could be exploited by attackers to execute arbitrary code by tricking a user into visiting a specially crafted web page.

3. Due to an error when loading libraries.


Impact

  • Remote Code Execution

System / Technologies affected

  • Apple Safari versions prior to 5.0.2
  • Apple Safari versions prior to 4.1.2

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.


Vulnerability Identifier


Source


Related Link