Skip to main content

Apple Safari Multiple Vulnerabilities

Last Update Date: 7 Jun 2013 Release Date: 6 Jun 2013 3495 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities have been identified in Apple Safari, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks, bypass certain security restrictions, and compromise a user's system.

  1. Some vulnerabilities are caused due to a bundled vulnerable version of WebKit.
  2. An unspecified error in WebKit can be exploited to execute arbitrary code.
  3. An error related to iframe handling can be exploited to conduct cross-site scripting attacks.
  4. An unspecified error related to the XSS Auditor can be exploited to bypass certain security restrictions and e.g. alter the behavior of forms.

Impact

  • Cross-Site Scripting
  • Remote Code Execution
  • Security Restriction Bypass
  • Spoofing

System / Technologies affected

  • Versions prior to 6.0.5

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Update to version 6.0.5.

Vulnerability Identifier


Source


Related Link