2011
07.22

iDefense Security Advisory 07.20.11 – Remote exploitation of a memory corruption vulnerability in Apple Inc.’s Safari browser could allow an attacker to execute arbitrary code with the privileges of the current user. Safari is Apple’s Web browser and is based on the open source WebKit browser engine. This vulnerability occurs when Safari incorrectly handles an error state when encountering a broken XHTML tag.

Go here to read the rest:
iDefense Security Advisory 07.20.11 – Safari Memory Corruption

No Comment.

Add Your Comment

You must be logged in to post a comment.