Multiple vulnerabilities in Apple Safari



Published: 2016-12-13
Risk High
Patch available YES
Number of vulnerabilities 11
CVE-ID CVE-2016-4692
CVE-2016-7586
CVE-2016-7587
CVE-2016-7589
CVE-2016-7592
CVE-2016-7598
CVE-2016-7599
CVE-2016-7610
CVE-2016-7623
CVE-2016-7632
CVE-2016-7635
CWE-ID CWE-119
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Apple Safari
Client/Desktop applications / Web browsers

Vendor Apple Inc.

Security Bulletin

This security bulletin contains information about 11 vulnerabilities.

1) Memory corruption

EUVDB-ID: #VU10912

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-4692

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code on the target system.

The weakness exists due to boundary error. A remote attacker can send a specially crafted input, trick the victim into opening it, trigger memory corruption, execute arbitrary code and cause the service to crash.

Mitigation

Update to versions 10.0.2.

Vulnerable software versions

Apple Safari: 1.0 - 10.0.1

External links

http://support.apple.com/ru-ru/HT207421


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU10915

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7586

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to insufficient validation user-supplied input. A remote attacker can send a specially crafted input, trick the victim into opening it and gain access to potentially sensitive information.

Mitigation

Update to version 10.0.2.

Vulnerable software versions

Apple Safari: 1.0 - 10.0.1

External links

http://support.apple.com/ru-ru/HT207421


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory corruption

EUVDB-ID: #VU10916

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7587

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code on the target system.

The weakness exists due to boundary error. A remote attacker can send a specially crafted input, trick the victim into opening it, trigger memory corruption, execute arbitrary code and cause the service to crash.

Mitigation

Update to version 10.0.2.

Vulnerable software versions

Apple Safari: 1.0 - 10.0.1

External links

http://support.apple.com/ru-ru/HT207421


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Memory corruption

EUVDB-ID: #VU10919

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7589

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code on the target system.

The weakness exists due to boundary error. A remote attacker can send a specially crafted input, trick the victim into opening it, trigger memory corruption, execute arbitrary code and cause the service to crash.

Mitigation

Update to version 10.0.2.

Vulnerable software versions

Apple Safari: 1.0 - 10.0.1

External links

http://support.apple.com/ru-ru/HT207421


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Information disclosure

EUVDB-ID: #VU10920

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7592

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to a flaw in the handling of JavaScript prompts. A remote attacker can send a specially crafted input, trick the victim into opening it and gain access to potentially sensitive information.


Mitigation

Update to version 10.0.2.

Vulnerable software versions

Apple Safari: 4.0.4 - 10.0.1

External links

http://support.apple.com/ru-ru/HT207421


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Information disclosure

EUVDB-ID: #VU10923

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7598

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to insufficient validation user-supplied input. A remote attacker can send a specially crafted input, trick the victim into opening it and gain access to potentially sensitive information.

Mitigation

Update to version 10.0.2.

Vulnerable software versions

Apple Safari: 1.0 - 10.0.1

External links

http://support.apple.com/ru-ru/HT207421


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Information disclosure

EUVDB-ID: #VU10924

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7599

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to a flaw in the handling of HTTP redirects. A remote attacker can send a specially crafted input, trick the victim into opening it and gain access to potentially sensitive information.

Mitigation

Update to version 10.0.2.

Vulnerable software versions

Apple Safari: 1.0 - 10.0.1

External links

http://support.apple.com/ru-ru/HT207421


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Memory corruption

EUVDB-ID: #VU10926

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7610

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code on the target system.

The weakness exists due to boundary error. A remote attacker can send a specially crafted input, trick the victim into opening it, trigger memory corruption, execute arbitrary code and cause the service to crash.

Mitigation

Update to version 10.0.2.

Vulnerable software versions

Apple Safari: 1.0 - 10.0.1

External links

http://support.apple.com/ru-ru/HT207421


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Information disclosure

EUVDB-ID: #VU10928

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7623

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to a flaw in the handling of blob URLs. A remote attacker can send a specially crafted input, trick the victim into opening it and gain access to potentially sensitive information.

Mitigation

Update to version 10.0.2.

Vulnerable software versions

Apple Safari: 1.0 - 10.0.1

External links

http://support.apple.com/ru-ru/HT207421


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Memory corruption

EUVDB-ID: #VU10929

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7632

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code on the target system.

The weakness exists due to boundary error. A remote attacker can send a specially crafted input, trick the victim into opening it, trigger memory corruption, execute arbitrary code and cause the service to crash.

Mitigation

Update to version 10.0.2.

Vulnerable software versions

Apple Safari: 1.0 - 10.0.1

External links

http://support.apple.com/ru-ru/HT207421


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Memory corruption

EUVDB-ID: #VU10931

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7635

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code on the target system.

The weakness exists due to boundary error. A remote attacker can send a specially crafted input, trick the victim into opening it, trigger memory corruption, execute arbitrary code and cause the service to crash.

Mitigation

Update to version 10.0.2.

Vulnerable software versions

Apple Safari: 1.0 - 10.0.1

External links

http://support.apple.com/ru-ru/HT207421


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###