Skip to main content

Apple Safari Multiple Vulnerabilities

Last Update Date: 5 Nov 2012 09:38 Release Date: 5 Nov 2012 4844 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities have been identified in Apple Safari, which can be exploited by malicious people to compromise a user's system.

  1. A race condition error exists within the webkit component when handling JavaScript arrays and can be exploited to execute arbitrary code.
  2. A use-after-free error exists in the handling of SVG images.

For more information see vulnerability #1 in SA12101201.


Impact

  • Remote Code Execution

System / Technologies affected

  • Versions prior to 6.0.2 running on OS X Lion and OS X Mountain Lion

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.


Vulnerability Identifier


Source


Related Link