U radu popularnog web preglednika Safari, uočene su višestruke sigurnosne ranjivosti. Točnije nedostaci su nastali u paketima ImageIO, libxml i WebKit. Propusti se odnose na nepravilno upravljanje memorijom, prepisivanje spremnika gomile prilikom obrade TIFF slikovnih datoteka, nepravilnu obradu "window.console._inspectorCommandLineAPI" značajki, itd. Uspješna zloupotreba može rezultirati izvođenjem proizvoljnog programskog koda, pokretanjem MITM (eng. man-in-the-middle), XSS (eng. cross-site scripting) i DoS napada, te otkrivanjem osjetljivih informacija. Korisnicima se savjetuje instalacija dostupne programske nedogradnje.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2011-03-09-2 Safari 5.0.4

Safari 5.0.4 is now available and addresses the following:

ImageIO
Available for:  Windows 7, Vista, XP SP2 or later
Impact:  Multiple vulnerabilities in libpng
Description:  libpng is updated to version 1.4.3 to address multiple
vulnerabilities, the most serious of which may lead to arbitrary code
execution. For Mac OS X v10.6 systems, this is addressed in Mac OS X
v10.6.5. For Mac OS X v10.5 systems, this is addressed in Security
Update 2010-007. Further information is available via the libpng
website at http://www.libpng.org/pub/png/libpng.html
CVE-ID
CVE-2010-1205
CVE-2010-2249

ImageIO
Available for:  Windows 7, Vista, XP SP2 or later
Impact:  Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description:  A heap buffer overflow issue existed in ImageIO's
handling of JPEG images. Visiting a maliciously crafted website may
lead to an unexpected application termination or arbitrary code
execution.
CVE-ID
CVE-2011-0170 : Andrzej Dyjak working with iDefense VCP

ImageIO
Available for:  Windows 7, Vista, XP SP2 or later
Impact:  Viewing a maliciously crafted TIFF image may result in an
unexpected application termination or arbitrary code execution
Description:  A buffer overflow existed in libTIFF's handling of JPEG
encoded TIFF images. Viewing a maliciously crafted TIFF image may
result in an unexpected application termination or arbitrary code
execution.
CVE-ID
CVE-2011-0191 : Apple

ImageIO
Available for:  Windows 7, Vista, XP SP2 or later
Impact:  Viewing a maliciously crafted TIFF image may result in an
unexpected application termination or arbitrary code execution
Description:  A buffer overflow existed in libTIFF's handling of
CCITT Group 4 encoded TIFF images. Viewing a maliciously crafted TIFF
image may result in an unexpected application termination or
arbitrary code execution.
CVE-ID
CVE-2011-0192 : Apple

libxml
Available for:  Mac OS X v10.5.8, Mac OS X Server v10.5.8,
Mac OS X v10.6.5 or later, Mac OS X Server v10.6.5 or later,
Windows 7, Vista, XP SP2 or later
Impact:  Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description:  A double free issue existed in libxml's handling of
XPath expressions. Visiting a maliciously crafted website may lead to
an unexpected application termination or arbitrary code execution.
CVE-ID
CVE-2010-4494 : Yang Dingning of NCNIPC, Graduate University of
Chinese Academy of Sciences

libxml
Available for:  Mac OS X v10.5.8, Mac OS X Server v10.5.8,
Mac OS X v10.6.5 or later, Mac OS X Server v10.6.5 or later,
Windows 7, Vista, XP SP2 or later
Impact:  Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description:  A memory corruption issue existed in libxml's XPath
handling. Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution.
CVE-ID
CVE-2010-4008 : Bui Quang Minh from Bkis (www.bkis.com)

WebKit
Available for:  Mac OS X v10.5.8, Mac OS X Server v10.5.8,
Mac OS X v10.6.5 or later, Mac OS X Server v10.6.5 or later,
Windows 7, Vista, XP SP2 or later
Impact:  Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description:  Multiple memory corruption issues existed in WebKit.
Visiting a maliciously crafted website may lead to an unexpected
application termination or arbitrary code execution.
CVE-ID
CVE-2010-1824 : kuzzcc, and wushi of team509 working with
TippingPoint's Zero Day Initiative
CVE-2011-0111 : Sergey Glazunov
CVE-2011-0112 : Yuzo Fujishima of Google Inc.
CVE-2011-0113 : Andreas Kling of Nokia
CVE-2011-0114 : Chris Evans of Google Chrome Security Team
CVE-2011-0115 : J23 working with TippingPoint's Zero Day Initiative,
and Emil A Eklund of Google, Inc
CVE-2011-0116 : an anonymous researcher working with TippingPoint's
Zero Day Initiative
CVE-2011-0117 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0118 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0119 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0120 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0121 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0122 : Slawomir Blazek
CVE-2011-0123 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0124 : Yuzo Fujishima of Google Inc.
CVE-2011-0125 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0126 : Mihai Parparita of Google, Inc.
CVE-2011-0127 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0128 : David Bloom
CVE-2011-0129 : Famlam
CVE-2011-0130 : Apple
CVE-2011-0131 : wushi of team509
CVE-2011-0132 : wushi of team509 working with TippingPoint's Zero Day
Initiative
CVE-2011-0133 : wushi of team509 working with TippingPoint's Zero Day
Initiative
CVE-2011-0134 : Jan Tosovsky
CVE-2011-0135 : an anonymous reporter
CVE-2011-0136 : Sergey Glazunov
CVE-2011-0137 : Sergey Glazunov
CVE-2011-0138 : kuzzcc
CVE-2011-0139 : kuzzcc
CVE-2011-0140 : Sergey Glazunov
CVE-2011-0141 : Chris Rohlf of Matasano Security
CVE-2011-0142 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0143 : Slawomir Blazek and Sergey Glazunov
CVE-2011-0144 : Emil A Eklund of Google, Inc.
CVE-2011-0145 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0146 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0147 : Dirk Schulze
CVE-2011-0148 : Michal Zalewski of Google, Inc.
CVE-2011-0149 : wushi of team509 working with TippingPoint's Zero Day
Initiative, and SkyLined of Google Chrome Security Team
CVE-2011-0150 : Michael Gundlach of safariadblock.com
CVE-2011-0151 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0152 : SkyLined of Google Chrome Security Team
CVE-2011-0153 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0154 : an anonymous researcher working with TippingPoint's
Zero Day Initiative
CVE-2011-0155 : Aki Helin of OUSPG
CVE-2011-0156 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0165 : Sergey Glazunov
CVE-2011-0168 : Sergey Glazunov

WebKit
Available for:  Mac OS X v10.5.8, Mac OS X Server v10.5.8,
Mac OS X v10.6.5 or later, Mac OS X Server v10.6.5 or later,
Windows 7, Vista, XP SP2 or later
Impact:  HTTP Basic Authentication credentials may be inadvertently
disclosed to another site
Description:  If a site uses HTTP Basic Authentication and redirects
to another site, the authentication credentials may be sent to the
other site. This issue is addressed through improved handling of
credentials.
CVE-ID
CVE-2011-0160 : McIntosh Cooey of Twelve Hundred Group, Harald
Hanche-Olsen, Chuck Hohn of 1111 Internet LLC working with CERT, and
Paul Hinze of Braintree

WebKit
Available for:  Mac OS X v10.5.8, Mac OS X Server v10.5.8,
Mac OS X v10.6.5 or later, Mac OS X Server v10.6.5 or later,
Windows 7, Vista, XP SP2 or later
Impact:  Visiting a maliciously crafted website may lead to cross-
site style declarations
Description:  A cross-origin issue existed in WebKit's handling of
the Attr.style accessor. Visiting a maliciously crafted website may
allow the site to inject CSS into other documents. This issue is
addressed by removing the Attr.style accessor.
CVE-ID
CVE-2011-0161 : Apple

WebKit
Available for:  Mac OS X v10.5.8, Mac OS X Server v10.5.8,
Mac OS X v10.6.5 or later, Mac OS X Server v10.6.5 or later,
Windows 7, Vista, XP SP2 or later
Impact:  A maliciously crafted website may be able to prevent other
sites from requesting certain resources
Description:  A cache poisoning issue existed in WebKit's handling of
cached resources. A maliciously crafted website may be able to
prevent other sites from requesting certain resources. This issue is
addressed through improved type checking.
CVE-ID
CVE-2011-0163 : Apple

WebKit
Available for:  Mac OS X v10.5.8, Mac OS X Server v10.5.8,
Mac OS X v10.6.5 or later, Mac OS X Server v10.6.5 or later,
Windows 7, Vista, XP SP2 or later
Impact:  Visiting a malicious website and dragging content in the
page may lead to an information disclosure
Description:  A cross-origin issue existed in WebKit's handling of
HTML5 drag and drop. Visiting a malicious website and dragging
content in the page may lead to the disclosure of information from
another website. This issue is addressed by disallowing drag and drop
across different origins.
CVE-ID
CVE-2011-0166 : Michal Zalewski of Google Inc.

WebKit
Available for:  Mac OS X v10.5.8, Mac OS X Server v10.5.8,
Mac OS X v10.6.5 or later, Mac OS X Server v10.6.5 or later,
Windows 7, Vista, XP SP2 or later
Impact:  Visiting a malicious website may lead to files being sent
from the user's system to a remote server
Description:  A cross-origin issue existed in WebKit's handling of
windows. Visiting a malicious website may lead to files being sent
from the user's system to a remote server. This issue is addressed
through improved tracking of origins.
CVE-ID
CVE-2011-0167 : Aaron Sigel of vtty.com

WebKit
Available for:  Mac OS X v10.5.8, Mac OS X Server v10.5.8,
Mac OS X v10.6.5 or later, Mac OS X Server v10.6.5 or later,
Windows 7, Vista, XP SP2 or later
Impact:  Visiting a malicious website while using the Web Inspector
may lead to a cross-site scripting attack
Description:  A cross-origin issue existed in WebKit's handling of
the window.console._inspectorCommandLineAPI property. Visiting a
malicious website while using the Web Inspector may lead to a cross-
site scripting attack. This issue is addressed by disallowing access
to window.console._inspectorCommandLineAPI from the web.
CVE-ID
CVE-2011-0169 : Apple


Safari 5.0.4 is available via the Apple Software Update
application, or Apple's Safari download site at:
http://www.apple.com/safari/download/

Safari for Mac OS X v10.6.5 and later
The download file is named: Safari5.0.4SnowLeopard.dmg
Its SHA-1 digest is: 32afa782aefb1174359550b8167311cfe4854680

Safari for Mac OS X v10.5.8
The download file is named: Safari5.0.4Leopard.dmg
Its SHA-1 digest is: bc650c568d2b843e88538b7de74fb1f2fbbba140

Safari for Windows 7, Vista or XP
The download file is named: SafariSetup.exe
Its SHA-1 digest is: a174ee7edf2b542cc1439965d1b1ea3dc395cccd

Safari for Windows 7, Vista or XP from the Microsoft Choice Screen
The download file is named: Safari_Setup.exe
Its SHA-1 digest is: dc01d07909c190dbb967c09f632f677d14926505

Safari+QuickTime for Windows 7, Vista or XP
The file is named: SafariQuickTimeSetup.exe
Its SHA-1 digest is: 3a422bd396126a9271d6be4729ff7e8db7b2614c

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (Darwin)

iQEcBAEBAgAGBQJNd8WcAAoJEGnF2JsdZQeec7YH/2TOg+ZXPLnbl2rnVR/aBIXe
1iO3fhx4g6cRCe2JJHG17j2BBI3FzUF3AcFCKZS5eEjToV4xQMQVNGDxRMKnZ6PE
qn184g/dC5GH/vtu6srxPuLbawGyNkc9NGHDICEPg7T1V5nyCJq7BPGhjC+Tes/Y
KkehMpdKghUqeyUEBNFS8rHPN8paTlzRdxRj8FJxd6f2AjAHMxZfB+Q23iRbxApX
xMf86/S6qmVJ7vys41bxa/l5vhtva5EKwyS8CDog1P1wzKD0+DCHq27aIJi5cce4
8P619gkSHCUwueG3v7WRG2ZLmSLYPn6BFUMkZSxD2ttV2OhpRyRUThJih53Df9I=
=ePF6
-----END PGP SIGNATURE-----
 _______________________________________________
Do not post admin requests to the list. They will be ignored.
Security-announce mailing list      (Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.)
Help/Unsubscribe/Update your Subscription:
http://lists.apple.com/mailman/options/security-announce/lss.advisory%40gmail.com

This email sent to Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.

Idi na vrh