[Japanese]

JVNDB-2010-001538

Safari address bar spoofing vulnerability

Overview

Safari contains a vulnerability where the URL displayed in the address may be spoofed.

Safari contains a vulnerability where the address bar displays a character string that looks like a different URL than the URL that is being accessed.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Apple Inc.
  • Safari prior to 5.0
  • Safari prior to 4.1
  • Apple Mac OS X v10.4.11
  • Apple Mac OS X v10.5.8
  • Apple Mac OS X v10.6.2 or later
  • Apple Mac OS X Server v10.4.11
  • Apple Mac OS X Server v10.5.8
  • Apple Mac OS X Server v10.6.2 or later
  • iOS 2.0 through 3.1.3
  • iOS 3.2 through 3.2.2 for iPad
  • iOS for iPod touch 2.0 through 3.1.3
  • iPad
  • iPhone
  • iPod touch

Impact

Phishing attacks may be possible, due to the difficulty in determining that the URL displayed in the address bar and the URL being accessed are different.
Solution

[Update the software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Apple Inc.
  • Apple Security Updates : HT4196
  • Apple Security Updates : HT4225
  • Apple Security Updates : HT4456
CWE (What is CWE?)

  1. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2010-1384
References

  1. JVN : JVN#46026251
  2. National Vulnerability Database (NVD) : CVE-2010-1384
  3. Secunia Advisory : SA40105
  4. SecurityTracker : 1024067
  5. VUPEN Security : VUPEN/ADV-2010-1373
Revision History

  • [2010/11/26]
      Web page published
    [2010/12/10]
      Affected Products : Apple Inc. (HT4456).
      Vendor Information : Apple Inc. (HT4456).