exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 50058

Secunia Security Advisory 50058
Posted Jul 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Apple Safari for Mac OS X, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, disclose sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | apple, osx
SHA-256 | 5fab61344b0d10ed52d5c228d7d8d9ec5c2230e956f13ba8414c09c26255f5e5

Secunia Security Advisory 50058

Change Mirror Download
----------------------------------------------------------------------

We are millions! Join us to protect all Pc's Worldwide.
Download the new Secunia PSI 3.0 available in 5 languages and share it with your friends:
http://secunia.com/psi

----------------------------------------------------------------------

TITLE:
Apple Safari for Mac OS X Multiple Vulnerabilities

SECUNIA ADVISORY ID:
SA50058

VERIFY ADVISORY:
Secunia.com
http://secunia.com/advisories/50058/
Customer Area (Credentials Required)
https://ca.secunia.com/?page=viewadvisory&vuln_id=50058

RELEASE DATE:
2012-07-26

DISCUSS ADVISORY:
http://secunia.com/advisories/50058/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA:
* Last Update
* Popularity
* Comments
* Criticality Level
* Impact
* Where
* Solution Status
* Operating System / Software
* CVE Reference(s)

http://secunia.com/advisories/50058/

ONLY AVAILABLE IN CUSTOMER AREA:
* Authentication Level
* Report Reliability
* Secunia PoC
* Secunia Analysis
* Systems Affected
* Approve Distribution
* Remediation Status
* Secunia CVSS Score
* CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=50058

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:
* AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/
http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION:
Multiple vulnerabilities have been reported in Apple Safari for Mac
OS X, which can be exploited by malicious people to conduct
cross-site scripting and spoofing attacks, disclose sensitive
information, bypass certain security restrictions, and compromise a
user's system.

1) An error when handling "feed:" URLs can be exploited to conduct
cross-site scripting attacks.

2) An access control error within the handling of the "feed:" URLs
can be exploited to upload arbitrary files to a server by tricking
the user to visiting a malicious site.

3) An error within the autocomplete feature can be exploited to
bypass the attribute and autocomplete passwords.

4) An error when handling the HTTP "Content-Disposition" header can
be exploited to open an attachment without showing the "Open" dialog
prompt and conduct cross-site scripting attacks.

5) Multiple errors exist due to a bundled vulnerable version of
WebKit.

For more information:
SA47231
SA47694
SA47938
SA48016
SA48265
SA48512
SA48618
SA48732
SA48992

6) Multiple errors in the WebKit component can be exploited to
execute arbitrary code.

7) A cross-origin error in the WebKit component when handling drag
and drop events can be exploited to bypass the same-origin policy and
disclose certain text by tricking the user into visiting a malicious
website.

8) A cross-origin error in the WebKit component when handling drag
and drop events can be exploited to bypass the same-origin policy and
disclose certain files by tricking the user into visiting a malicious
website.

9) A cross-origin error in the WebKit component when handling CSS
property values can be exploited to bypass the same-origin policy and
disclose certain information by tricking the user into visiting a
malicious website.

10) An error exists within the cross-origin policy when parenting
pop-up windows.

For more information:
SA48732 (#8)

11) A cross-origin error can be exploited to disclose the iFrame
fragment ID.

For more information:
SA49724 (#1)

12) An error within the International Domain Name (IDN) support
feature can be exploited to spoof a URL containing look-alike
characters and trick a user into visiting a malicious website.

For more information:
SA48377 (#1)

13) An error within the WebKit component when handling drag and drop
events can be exploited to disclose filesystem path of certain
files.

14) A canonicalization error within the handling of URLs can be
exploited to conduct cross-site scripting attacks via a specially
crafted "location.href" property.

15) An error when handling WebSockets can be exploited to conduct
HTTP request splitting attacks.

16) An error within the history handling can be exploited to spoof
the URL bar.

For more information:
SA46594 (#1)

17) An error exists within the WebProcess and can be exploited to
bypass the sandbox restrictions.

18) An error when handling SVG images can be exploited to disclose
the contents of arbitrary memory locations.

The vulnerabilities are reported in versions prior to 6.0 on OS X
Lion version 10.7.4 and OS X Lion Server version 10.7.4.

SOLUTION:
Upgrade to Safari version 6.0 via Apple Software Update.

PROVIDED AND/OR DISCOVERED BY:
9, 18) Reported by the vendor.

The vendor credits:
1) Masato Kinugawa
2, 17) Aaron Sigel, vtty.com
3) Dan Poltawski, Moodle
4) Mickey Shkatov of laplinker.com, Kyle Osborn, and Hidetake Jo of
Microsoft Vulnerability Research (MSVR)
7, 8) David Bloom, Cue
13) Daniel Cheng, Google and Aaron Sigel, vtty.com
14) Masato Kinugawa
15) David Belcher, BlackBerry Security Incident Response Team

The vendor also credits Dave Mandelin of Mozilla, Martin Barbella of
Google, Jose A. Vazquez of spa-s3c.blogspot.com via iDefense, Dave
Mandelin of Mozilla, miaubiz, Skylined of Google, Abhishek Arya of
Google, David Levin of Chromium development community, Cris Neckar of
Google, Stephen Chenney of the Chromium development community,
Slawomir Blazek, Julien Chaffraix of the Chromium development
community, Thomas Sepez of the Chromium development community, Trevor
Squires of propaneapp.com, Arthur Gerkis, Chris Leary of Mozilla, Adam
Barth of Google, wushi of team509 via iDefense, Robin Cao of Torch
Mobile (Beijing)

ORIGINAL ADVISORY:
APPLE-SA-2012-07-25-1:
http://support.apple.com/kb/HT5400

OTHER REFERENCES:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/

DEEP LINKS:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/

EXPLOIT:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
private users keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close