Apple Posts Safari 3.1.2 with Security Fixes - Windows Only

Apple has posted Safari 3.1.2 for Windows which addresses four security issues. There were no corresponding issues for Mac OS X.

The issues addressed are:

Safari
CVE-ID: CVE-2008-1573

Available for: Windows XP or Vista Impact: Viewing a maliciously crafted BMP or GIF image may lead to information disclosure Description: An out-of-bounds memory read may occur in the handling of BMP and GIF images, which may lead to the disclosure of memory contents. This update addresses the issue by performing additional validation of BMP and GIF images. This issue is addressed in systems running Mac OS X v10.5.3, and in Mac OS X v10.4.11 with Security Update 2008-003. Credit to Gynvael Coldwind of Hispasec for reporting this issue.

Safari
CVE-ID: CVE-2008-2540
Available for: Windows XP or Vista Impact: Saving untrusted files to the Windows desktop may lead to the execution of arbitrary code Description: An issue exists in how the Windows desktop handles executables. Saving an untrusted file to the Windows desktop may trigger the issue, and lead to the execution of arbitrary code. Web browsers are a means by which files may be saved to the desktop. To help mitigate this issue, the Safari browser has been updated to prompt the user prior to saving a download file. Also, the default download location is changed to the useris Downloads folder on Windows Vista, and to the useris Documents folder on Windows XP. This issue does not exist on systems running Mac OS X. Additional information is available from: http://www.microsoft.com/technet/security/advisory/953818.mspx which credits Aviv Raff with reporting the issue.
Safari
CVE-ID: CVE-2008-2306
Available for: Windows XP or Vista

Impact: Visiting a malicious website which is in a trusted Internet Explorer zone may lead to the automatic execution of arbitrary code Description: If a website is in an Internet Explorer 7 zone with the "Launching applications and unsafe files" setting set to "Enable", or if a website is in the Internet Explorer 6 "Local intranet" or "Trusted sites" zone, Safari will automatically launch executable files that are downloaded from the site. This update addresses the issue by not automatically launching downloaded executable files, and by prompting the user before downloading a file if the "always prompt" setting is enabled. This issue does not exist on systems running Mac OS X. Credit to Will Dormann of CERT/CC for reporting this issue.

WebKit
CVE-ID: CVE-2008-2307

Available for: Windows XP or Vista Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue exists in WebKitis handling of JavaScript arrays. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution. This update addresses the issue through improved bounds checking. Credit to James Urquhart for reporting this issue.

Safari 3.1.2 for Windows is available via the Apple Software Update application, or Appleis Safari download site at: http://www.apple.com/safari/download/