Summary
This host is installed with Apple Safari Web Browser and is prone to to multiple vulnerabilities.
Impact
Successful exploitation will allow attacker to bypass certain security checks, gain knowledge of sensitive information or execute arbitrary code by tricking a user into visiting a specially crafted web page.
Impact Level: Application
Solution
Upgrade to Apple Safari version 5.0 or later,
For updates refer to http://www.apple.com/support/downloads
Insight
The multiple issues are caused by use-after-free, double free, integer truncation, heap overflow, memory corruption, uninitialized memory access, input validation and implementation errors in ColorSync and WebKit.
NOTE: For more information, refer to,
http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html
Affected
Apple Safari version prior to 5.0(5.33.16.0) on Windows.
References
Severity
Classification
-
CVSS Base Score: 9.3
AV:N/AC:M/Au:N/C:C/I:C/A:C
Related Vulnerabilities