Lucene search

K
certCERTVU:127185
HistoryJun 20, 2008 - 12:00 a.m.

Apple Safari automatically executes downloaded files based on Internet Explorer zone settings

2008-06-2000:00:00
www.kb.cert.org
17

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.011

Percentile

84.3%

Overview

Apple Safari automatically executes downloaded files based on Internet Explorer zone settings, which can allow a remote attacker to execute arbitrary code on a vulnerable system.

Description

Apple Safari is a web browser that is available for OS X and Microsoft Windows platforms. Apple Safari for Microsoft Windows will modify its behavior based on the Internet Explorer security zone settings. One of the Internet Explorer zone settings that Safari queries is URLACTION_SHELL_EXECUTE_HIGHRISK, which is stored as registry value 1806 in the Internet Explorer URL Security Zone section of the Windows registry. If this value is set to β€œallowed” for the associated URL Security Zone, Safari will automatically execute files, which are also automatically downloaded from the website.

For the Trusted Sites and Local Intranet zones on Internet Explorer 6 systems, this value defaults to 0x00, which indicates that the action is β€œallowed.” This URL Security Zone setting appears to have no representation in the GUI for configuring the zones on Internet Explorer 6 systems. This means that no matter how the Trusted Sites or Local Intranet zones are configured using the graphical interface for Internet Explorer, Safari will automatically execute files that are downloaded from sites that reside in these zones.

Internet Explorer 7 systems expose the URLACTION_SHELL_EXECUTE_HIGHRISK URL Security Zone setting as β€œLaunching applications and unsafe files” in the Internet Explorer zone security configuration dialog. This value defaults to 0x01 for the Trusted Sites zone, and 0x00 for the Local Intranet zone, which correlate to β€œprompt” and β€œallow,” respectively. This means that by default, any site in the Local Intranet zone on Internet Explorer 7 systems can cause Safari to automatically execute downloaded files. Safari will automatically execute downloaded files in other zones if the β€œLaunching applications and unsafe files” option is set to β€œallow.”


Impact

By convincing a user to visit a specially crafted web page with Apple Safari on Windows, an attacker may be able to execute arbitrary code on a vulnerable system.


Solution

Apply an update
This issue is addressed in Safari for Windows 3.1.2. Please see the Apple Security Update for more details. This version of Safari will prompt the user before downloading or executing files.


Vendor Information

127185

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Apple Computer, Inc. __ Affected

Notified: June 09, 2008 Updated: June 19, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

This issue is addressed in Safari for Windows 3.1.2. Please see the Apple Security Update for more details. This version of Safari will prompt the user before downloading or executing files.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23127185 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2008-2306
Severity Metric: 8.10 Date Public:

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.011

Percentile

84.3%