Skip to main content

Apple Safari Remote Code Execution Vulnerability

Last Update Date: 28 Jan 2011 Release Date: 2 Jul 2008 4387 Views

RISK: Medium Risk

A vulnerability has been identified in Apple Safari, which could be exploited by remote attackers to cause a denial of service or compromise a vulnerable system. This issue is caused by a memory corruption error in WebKit when handling malformed JavaScript arrays, which could be exploited to crash an affected browser or execute arbitrary code by tricking a user into visiting a specially crafted web page.


Impact

  • Remote Code Execution

System / Technologies affected

  • Apple Safari versions prior to 3.1.2

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.


Vulnerability Identifier


Source


Related Link