VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
VRDA-100317-001
Safari Updates for Multiple Vulnerabilities
http://support.apple.com/kb/HT4070?viewlocale=ja_JP

This document describes the security content of Safari 4.0.5.




About This Analysis Information
Analysis Information Provider:
JPCERT/CC
First Published:
2010-03-17
Source Information Category:
Advisory, Alert
Last Updated:
2010-03-17




Affected Product Tags
cpe:/a:apple:safari     (Apple Safari)
 


Vulnerability Analysis Results
[Information Source Reliability] [?]
Low [?]

Medium [?]
X High [?]

[Impact Level] [?]
Low [?]

Low-Medium [?]
Medium-High [?]
X High [?]

[Access Required] [?]
Physical [?]

Local [?]
Non-routed [?]
X Routed [?]

[Authentication] [?]
Privileged [?]

Standard [?]
Limited [?]
X None or Unnecessary [?]

[User Interaction Required] [?]
Complex [?]

X Simple [?]
None [?]

[Technical Difficulty] [?]
High [?]

Medium-High [?]
Low-Medium [?]
Low [?]

[Availability of Remediation] [?]
X Official Patch [?]

Official Workaround [?]
Unofficial Patch [?]
None [?]

[Incident Activity] [?]
X None [?]

Exploit or PoC [?]
Activity Observed [?]

Alternatives




References
Common Vulnerabilities and Exposures (CVE) CVE-2010-0040
Integer overflow in ColorSync in Apple Safari before 4.0.5 on Windowsallows remote attackers to execute arbitrary code or cause a denial ofservice (application crash) via an image with a crafted color profilethat triggers a heap-based buffer overflow.




Common Vulnerabilities and Exposures (CVE) CVE-2009-2285
Buffer underflow in the LZWDecodeCompat function in libtiff 3.8.2allows context-dependent attackers to cause a denial of service(crash) via a crafted TIFF image, a different vulnerability thanCVE-2008-2327.




Common Vulnerabilities and Exposures (CVE) CVE-2010-0041
ImageIO in Apple Safari before 4.0.5 on Windows does not ensure thatmemory access is associated with initialized memory, which allowsremote attackers to obtain potentially sensitive information fromprocess memory via a crafted BMP image.




Common Vulnerabilities and Exposures (CVE) CVE-2010-0042
ImageIO in Apple Safari before 4.0.5 on Windows does not ensure thatmemory access is associated with initialized memory, which allowsremote attackers to obtain potentially sensitive information fromprocess memory via a crafted TIFF image.




Common Vulnerabilities and Exposures (CVE) CVE-2010-0043
ImageIO in Apple Safari before 4.0.5 on Windows allows remoteattackers to execute arbitrary code or cause a denial of service(memory corruption and application crash) via a crafted TIFF image.




Common Vulnerabilities and Exposures (CVE) CVE-2010-0044
PubSub in Apple Safari before 4.0.5 does not properly implement use ofthe Accept Cookies preference to block cookies, which makes it easierfor remote web servers to track users by setting a cookie in a (1) RSSor (2) Atom feed.




Common Vulnerabilities and Exposures (CVE) CVE-2010-0046
The Cascading Style Sheets (CSS) implementation in WebKit in AppleSafari before 4.0.5 allows remote attackers to execute arbitrary codeor cause a denial of service (memory corruption and application crash)via crafted format arguments.




Common Vulnerabilities and Exposures (CVE) CVE-2010-0047
Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5allows remote attackers to execute arbitrary code or cause a denial ofservice (application crash) via vectors related to "HTML objectelement fallback content."




Common Vulnerabilities and Exposures (CVE) CVE-2010-0048
Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5allows remote attackers to execute arbitrary code or cause a denial ofservice (application crash) via a crafted XML document.




Common Vulnerabilities and Exposures (CVE) CVE-2010-0049
Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5allows remote attackers to execute arbitrary code or cause a denial ofservice (application crash) via HTML elements with right-to-left (RTL)text directionality.




Common Vulnerabilities and Exposures (CVE) CVE-2010-0050
Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5allows remote attackers to execute arbitrary code or cause a denial ofservice (application crash) via an HTML document with improperlynested tags.




Common Vulnerabilities and Exposures (CVE) CVE-2010-0051
WebKit in Apple Safari before 4.0.5 does not properly validate thecross-origin loading of stylesheets, which allows remote attackers toobtain sensitive information via a crafted HTML document. NOTE: thismight overlap CVE-2010-0651.




Common Vulnerabilities and Exposures (CVE) CVE-2010-0052
Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5allows remote attackers to execute arbitrary code or cause a denial ofservice (application crash) via vectors related to "callbacks for HTMLelements."




Common Vulnerabilities and Exposures (CVE) CVE-2010-0053
Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5allows remote attackers to execute arbitrary code or cause a denial ofservice (application crash) via vectors related to the run-inCascading Style Sheets (CSS) display property.




Common Vulnerabilities and Exposures (CVE) CVE-2010-0054
Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5allows remote attackers to execute arbitrary code or cause a denial ofservice (application crash) via vectors involving HTML IMG elements.




Common Vulnerabilities and Exposures (CVE) CVE-2010-0045
Apple Safari before 4.0.5 on Windows does not properly validateexternal URL schemes, which allows remote attackers to open localfiles and execute arbitrary code via a crafted HTML document.





Copyright © 2010 JPCERT/CC All Rights Reserved.