Executive Summary

Summary
Title Apple Safari automatically executes downloaded files based on Internet Explorer zone settings
Informations
Name VU#127185 First vendor Publication 2008-06-19
Vendor VU-CERT Last vendor Modification 2008-06-19
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#127185

Apple Safari automatically executes downloaded files based on Internet Explorer zone settings

Overview

Apple Safari automatically executes downloaded files based on Internet Explorer zone settings, which can allow a remote attacker to execute arbitrary code on a vulnerable system.

I. Description

Apple Safari is a web browser that is available for OS X and Microsoft Windows platforms. Apple Safari for Microsoft Windows will modify its behavior based on the Internet Explorer security zone settings. One of the Internet Explorer zone settings that Safari queries is URLACTION_SHELL_EXECUTE_HIGHRISK, which is stored as registry value 1806 in the Internet Explorer URL Security Zone section of the Windows registry. If this value is set to "allowed" for the associated URL Security Zone, Safari will automatically execute files, which are also automatically downloaded from the website.

For the Trusted Sites and Local Intranet zones on Internet Explorer 6 systems, this value defaults to 0x00, which indicates that the action is "allowed." This URL Security Zone setting appears to have no representation in the GUI for configuring the zones on Internet Explorer 6 systems. This means that no matter how the Trusted Sites or Local Intranet zones are configured using the graphical interface for Internet Explorer, Safari will automatically execute files that are downloaded from sites that reside in these zones.

Internet Explorer 7 systems expose the URLACTION_SHELL_EXECUTE_HIGHRISK URL Security Zone setting as "Launching applications and unsafe files" in the Internet Explorer zone security configuration dialog. This value defaults to 0x01 for the Trusted Sites zone, and 0x00 for the Local Intranet zone, which correlate to "prompt" and "allow," respectively. This means that by default, any site in the Local Intranet zone on Internet Explorer 7 systems can cause Safari to automatically execute downloaded files. Safari will automatically execute downloaded files in other zones if the "Launching applications and unsafe files" option is set to "allow."

II. Impact

By convincing a user to visit a specially crafted web page with Apple Safari on Windows, an attacker may be able to execute arbitrary code on a vulnerable system.

III. Solution

Apply an update

This issue is addressed in Safari for Windows 3.1.2. Please see the Apple Security Update for more details. This version of Safari will prompt the user before downloading or executing files.

Systems Affected

VendorStatusDate Updated
Apple Computer, Inc.Vulnerable19-Jun-2008

References


http://support.apple.com/kb/HT2092
http://msdn.microsoft.com/en-us/library/ms537183.aspx

Credit

This vulnerability was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

Date Public06/19/2008
Date First Published06/19/2008 10:56:50 PM
Date Last Updated06/19/2008
CERT Advisory 
CVE NameCVE-2008-2306
US-CERT Technical Alerts 
Metric8.10
Document Revision4

Original Source

Url : http://www.kb.cert.org/vuls/id/127185

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 143
Os 1

OpenVAS Exploits

Date Description
2008-08-22 Name : Apple Safari for Windows Multiple Vulnerabilities July-08
File : nvt/secpod_apple_safari_mult_vuln_july08_900002.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46501 Apple Safari for Windows URLACTION_SHELL_EXECUTE_HIGHRISK IE Zone Setting Res...

Nessus® Vulnerability Scanner

Date Description
2008-06-20 Name : The remote host contains a web browser that is affected by several issues.
File : safari_3_1_2.nasl - Type : ACT_GATHER_INFO