Masaca's Blog 2

独り言・日記・愚痴・戯言・備忘録・・・。なんとでもお呼び下され(笑)。

Safari 3.1.2 for Windows

2008-06-23 07:30:57 | Apple
Safari 3.1.2 for Windowsが出ているそうです。以下、Apple Product Securityからのメールを引用。

APPLE-SA-2008-06-19 Safari v3.1.2 for Windows

Safari v3.1.2 for Windows is now available and addresses the following issues:

Safari
CVE-ID: CVE-2008-1573
Available for: Windows XP or Vista
Impact: Viewing a maliciously crafted BMP or GIF image may lead to information disclosure
Description: An out-of-bounds memory read may occur in the handling of BMP and GIF images, which may lead to the disclosure of memory contents. This update addresses the issue by performing additional validation of BMP and GIF images. This issue is addressed in systems running Mac OS X v10.5.3, and in Mac OS X v10.4.11 with Security Update 2008-003. Credit to Gynvael Coldwind of Hispasec for reporting this issue.

Safari
CVE-ID: CVE-2008-2540
Available for: Windows XP or Vista
Impact: Saving untrusted files to the Windows desktop may lead to the execution of arbitrary code
Description: An issue exists in how the Windows desktop handles executables. Saving an untrusted file to the Windows desktop may trigger the issue, and lead to the execution of arbitrary code. Web browsers are a means by which files may be saved to the desktop. To help mitigate this issue, the Safari browser has been updated to prompt the user prior to saving a download file. Also, the default download location is changed to the user's Downloads folder on Windows Vista, and to the user's Documents folder on Windows XP. This issue does not exist on systems running Mac OS X. Additional information is available from http://www.microsoft.com/technet/security/advisory/953818.mspx which credits Aviv Raff with reporting the issue.

Safari
CVE-ID: CVE-2008-2306
Available for: Windows XP or Vista
Impact: Visiting a malicious website which is in a trusted Internet Explorer zone may lead to the automatic execution of arbitrary code
Description: If a website is in an Internet Explorer 7 zone with the "Launching applications and unsafe files" setting set to "Enable", or if a website is in the Internet Explorer 6 "Local intranet" or "Trusted sites" zone, Safari will automatically launch executable files that are downloaded from the site. This update addresses the issue by not automatically launching downloaded executable files, and by prompting the user before downloading a file if the "always prompt" setting is enabled. This issue does not exist on systems running Mac OS X. Credit to Will Dormann of CERT/CC for reporting this issue.

WebKit
CVE-ID: CVE-2008-2307
Available for: Windows XP or Vista
Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution
Description: A memory corruption issue exists in WebKit's handling of JavaScript arrays. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution. This update addresses the issue through improved bounds checking. Credit to James Urquhart for reporting this issue.

Safari v3.1.2 for Windows is available via the Apple Software Update application, or Apple's Safari download site at: http://www.apple.com/safari/download/

Safari for Windows XP or Vista
The download file is named: "SafariSetup.exe"
Its SHA-1 digest is: c63db818658532d3ff2762378b0b7b7e6aace0d6

Safari+QuickTime for Windows XP or Vista
The file is named: "SafariQuickTimeSetup.exe"
Its SHA-1 digest is: 22ebca0a88b5814e22f015daea1be27489e6e7be

Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222




最新の画像もっと見る