Skip to main content

Apple Safari Multiple Vulnerabilities

Last Update Date: 28 Jan 2011 Release Date: 22 Nov 2010 4722 Views

RISK: Medium Risk

Multiple vulnerabilities have been identified in Apple Safari, which could be exploited by attackers to disclose sensitive information, bypass security restrictions or execute arbitrary code. These issues are caused by design errors, invalid casts, memory corruptions, uninitialized pointers and memory, integer overflows and underflows, use-after-free and cross-origin validation errors in WebKit, which could be exploited by attackers to gain knowledge of certain information, spoof the address in the location bar, or compromise a vulnerable system by convincing a user to visit a malicious web page.


Impact

  • Remote Code Execution
  • Security Restriction Bypass
  • Information Disclosure

System / Technologies affected

  • Apple Safari versions prior to 5.0.3
  • Apple Safari versions prior to 4.1.3

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.


Vulnerability Identifier


Source


Related Link