Lucene search

K
jvnJapan Vulnerability NotesJVN:79013771
HistoryOct 01, 2007 - 12:00 a.m.

JVN#79013771 Safari allows access from HTTP to HTTPS

2007-10-0100:00:00
Japan Vulnerability Notes
jvn.jp
47

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

EPSS

0.031

Percentile

91.2%

Safari is a default web browser installed in Mac OS X and iPhone.
Safari contains a vulnerability that allows a remote attacker to access web page contents protected by SSL/TLS from an HTTP page in the same domain.

Impact

A remote attacker could obtain or change the web page contents protected by SSL/TLS from an HTTP page in the same domain.

Solution

Update the Software
Apply the latest updates provided by the vendor.

For more information, refer to the vendor’s website.

Products Affected

  • Safari for Mac OS X (from Mac OS X v10.4 to Mac OS X v10.4.10)
  • Safari 3.0.3 and earlier for Mac OS X, Windows XP / Vista
  • Versions prior to iPhone v1.1.1
    For more information, refer to the vendor’s website.

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

EPSS

0.031

Percentile

91.2%

Related for JVN:79013771