Basic search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28734
HistoryNov 05, 2012 - 12:00 a.m.

APPLE-SA-2012-11-01-2 Safari 6.0.2

2012-11-0500:00:00
vulners.com
34

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2012-11-01-2 Safari 6.0.2

Safari 6.0.2 is now available and addresses the following:

WebKit
Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8.2
Impact: Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description: A time of check to time of use issue existed in the
handling of JavaScript arrays. This issue was addressed through
additional validation of JavaScript arrays.
CVE-ID
CVE-2012-3748 : Joost Pol and Daan Keuper of Certified Secure working
with HP TippingPoint's Zero Day Initiative

WebKit
Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8.2
Impact: Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description: A use after free issue existed in the handling of SVG
images. This issue was addressed through improved memory handling.
CVE-ID
CVE-2012-5112 : Pinkie Pie working with Google's Pwnium 2 contest

For OS X Lion systems Safari 6.0.2 is available via
the Apple Software Update application.

For OS X Mountain Lion systems Safari 6.0.2 is available via
Mac App Store.

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org
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=/fCx
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:28734