Skip to main content

Apple Safari Multiple Vulnerabilities

Last Update Date: 18 Dec 2013 12:04 Release Date: 18 Dec 2013 3411 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

A security issue and multiple vulnerabilities have been identified in Apple Safari, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

  1. An error related to origin tracking can be exploited to autofill a form in a subframe of domain different than the main domain.
  2. A use-after-free error exists within webkit.
  3. Unspecified errors within webkit can be exploited to corrupt memory.

Successful exploitation of vulnerabilities #2 through #3 may allow execution of arbitrary code.


Impact

  • Remote Code Execution
  • Security Restriction Bypass

System / Technologies affected

  • Versions prior to 6.1.1 and 7.0.1

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Update to version 6.1.1. or 7.0.1.

Vulnerability Identifier


Source


Related Link