#VU169 A cross-protocol cross-site scripting flaw in Apple Safari in Apple Safari and Apple iOS


Published: 2016-07-19 | Updated: 2017-01-13

Vulnerability identifier: #VU169

Vulnerability risk: High

CVSSv3.1: 6.2 [AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-4651

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Apple Safari
Client/Desktop applications / Web browsers
Apple iOS
Operating systems & Components / Operating system

Vendor: Apple Inc.

Description
The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to a cross-protocol cross-site scripting flaw in the submission of forms to non-HTTP services that are compatible with HTTP/0.9. A remote user can cause arbitrary scripting code execution by the target user's browser in the context of the target site.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
The vendor has issued a fix (9.1.2).

Vulnerable software versions

Apple Safari: 9.1 - 9.1.1

Apple iOS: 9.3.0 - 9.3.2


External links
http://support.apple.com/en-us/HT206900
http://support.apple.com/cs-cz/HT206902


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability