Vulnerabilities > CVE-2008-1010 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Safari

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
apple
CWE-119
nessus

Summary

Buffer overflow in WebKit, as used in Apple Safari before 3.1, allows remote attackers to execute arbitrary code via crafted regular expressions in JavaScript.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-3229.NASL
    descriptionUpdated WebKit packages are available which fix two security vulnerabilities: CVE-2008-1010 (Arbitrary code execution) and CVE-2008-1011 (Cross-Site Scripting). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id32038
    published2008-04-25
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32038
    titleFedora 8 : WebKit-1.0.0-0.8.svn31787.fc8 / kazehakase-0.5.4-2.fc8 / midori-0.0.17-3.fc8 (2008-3229)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2008-3229.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(32038);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:27");
    
      script_cve_id("CVE-2008-1010", "CVE-2008-1011");
      script_xref(name:"FEDORA", value:"2008-3229");
    
      script_name(english:"Fedora 8 : WebKit-1.0.0-0.8.svn31787.fc8 / kazehakase-0.5.4-2.fc8 / midori-0.0.17-3.fc8 (2008-3229)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated WebKit packages are available which fix two security
    vulnerabilities: CVE-2008-1010 (Arbitrary code execution) and
    CVE-2008-1011 (Cross-Site Scripting).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=438531"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=438532"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-April/009425.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9601fe7f"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-April/009426.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?88889105"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-April/009427.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cc6f4b0a"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected WebKit, kazehakase and / or midori packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_cwe_id(79, 119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:WebKit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kazehakase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:midori");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:8");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/04/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/04/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 8.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC8", reference:"WebKit-1.0.0-0.8.svn31787.fc8")) flag++;
    if (rpm_check(release:"FC8", reference:"kazehakase-0.5.4-2.fc8")) flag++;
    if (rpm_check(release:"FC8", reference:"midori-0.0.17-3.fc8")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "WebKit / kazehakase / midori");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-3415.NASL
    descriptionUpdated WebKit packages are available which fix two security vulnerabilities: CVE-2008-1010 (Arbitrary code execution) and CVE-2008-1011 (Cross-Site Scripting). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id32107
    published2008-05-01
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32107
    titleFedora 7 : WebKit-1.0.0-0.8.svn31787.fc7 / midori-0.0.17-3.fc7 (2008-3415)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2008-3415.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(32107);
      script_version ("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:27");
    
      script_cve_id("CVE-2008-1010", "CVE-2008-1011");
      script_xref(name:"FEDORA", value:"2008-3415");
    
      script_name(english:"Fedora 7 : WebKit-1.0.0-0.8.svn31787.fc7 / midori-0.0.17-3.fc7 (2008-3415)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated WebKit packages are available which fix two security
    vulnerabilities: CVE-2008-1010 (Arbitrary code execution) and
    CVE-2008-1011 (Cross-Site Scripting).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=438531"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=438532"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-April/009647.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?bdfb4b35"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-April/009648.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c69ba501"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected WebKit and / or midori packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_cwe_id(79, 119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:WebKit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:midori");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:7");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/04/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/05/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 7.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC7", reference:"WebKit-1.0.0-0.8.svn31787.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"midori-0.0.17-3.fc7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "WebKit / midori");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SAFARI31.NASL
    descriptionThe version of Apple Safari installed on the remote host is older than version 3.1. The remote version of this software contains several security vulnerabilities that may allow an attacker to execute arbitrary code or launch a cross-site scripting attack on the remote host. To exploit these flaws, an attacker would need to lure a victim into visiting a rogue website or opening a malicious HTML file.
    last seen2020-04-30
    modified2008-03-18
    plugin id31604
    published2008-03-18
    reporterThis script is Copyright (C) 2008-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31604
    titleMac OS X : Apple Safari < 3.1

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 28290 CVE(CAN) ID: CVE-2008-1011,CVE-2008-1010,CVE-2008-1009,CVE-2008-1008,CVE-2008-1007,CVE-2008-1006,CVE-2008-1005,CVE-2008-1004,CVE-2008-1003,CVE-2008-1002,CVE-2008-1001,CVE-2008-0050 Safari是苹果家族操作系统默认所捆绑的WEB浏览器。 Safari的3.1版修复了多个安全漏洞,具体如下: CVE-2008-0050 恶意的HTTPS代理服务器可能在502 Bad Gateway错误中向CFNetwork返回任意数据,这可能允许欺骗安全的站点。 CVE-2008-1001 Safari的错误页面中存在跨站脚本漏洞,如果用户受骗打开了恶意的URL的话,就可能导致泄露敏感信息。 CVE-2008-1002 javascript: URL处理中存在跨行脚本漏洞,如果用户受骗访问了恶意网页的话,就可能导致在其他站点的安全环境中执行JavaScript。 CVE-2008-1003 处理设置有document.domain属性的网页的方式存在漏洞,如果站点设置了document.domain属性,或在有相同document.domain的HTTP和HTTPS的网站之间,这可能导致跨站脚本攻击。 CVE-2008-1004 Web Inspector中的漏洞可能允许正在检查的页面通过注入在其他域中运行的脚本提升权限并读取用户的文件系统。 CVE-2008-1005 正常情况下网页的口令字段是隐藏的,以防泄露。Kotoeri输入法使用中的漏洞导致在请求逆向转换的时候暴露口令字段内容。 CVE-2008-1006 window.open()函数可能导致将网页的安全环境更改为调用者的安全环境。如果用户受骗访问了恶意网页的话,就可能允许在用户安全环境中执行任意脚本。 CVE-2008-1007 没有对Java applet强制帧导航策略,如果用户受骗访问了特制网页的话,就可能允许攻击者使用Java通过跨站脚本攻击获得权限提升。 CVE-2008-1008 Safari处理document.domain属性的方式存在跨站脚本漏洞,诱骗用户访问特制的网页可能导致泄露敏感信息。 CVE-2008-1009 处理历史对象时存在JavaScript注入漏洞,允许帧在同一网页所加载的所有其他帧中设置历史对象属性。攻击者可以利用这个漏洞注入可以在其他帧安全环境中运行的JavaScript,导致跨站脚本。 CVE-2008-1010 WebKit处理JavaScript正则表达式的方式存在缓冲区溢出,如果诱骗用户访问了恶意网页就会导致应用程序意外终止或执行任意代码。 CVE-2008-1011 WebKit中的跨站脚本漏洞允许在其他帧的安全环境中调用帧的方式例程。如果用户受骗访问了恶意网页的话,就会导致泄露敏感信息。 Apple Safari &lt; 3.1 Apple ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=18166&amp;cat=59&amp;platform=osx&amp;method=sa/ target=_blank>http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=18166&amp;cat=59&amp;platform=osx&amp;method=sa/</a>
    idSSV:3057
    last seen2017-11-19
    modified2008-03-20
    published2008-03-20
    reporterRoot
    titleApple Safari 3.1之前版本多个安全漏洞
  • bulletinFamilyexploit
    descriptionCVE:CVE-2008-1010 Bugtraq ID:28338 Apple Safari is prone to a buffer-overflow vulnerability. Attackers may exploit this issue to execute arbitrary code or to crash the affected application. Other attacks are also possible. This issue affects versions prior to Apple Safari 3.1 running on Apple Mac OS X 10.4.1 and 10.5.2, Microsoft Windows XP, and Windows Vista. NOTE: This vulnerability was previously covered in BID 28290 (Apple Safari Prior to 3.1 Multiple Security Vulnerabilities), but has been given its own record to better document the issue. Red Hat Fedora 8 Midori Midori 0.3.2 Apple Safari 3.0.4 Beta for Windows Apple Safari 3.0.3 Beta for Windows Apple Safari 3.0.3 Beta Apple Safari 3.0.2 Beta for Windows Apple Safari 3.0.2 Beta Apple Safari 3.0.1 Beta for Windows Apple Safari 3.0.1 Beta Apple Safari 2.0.4 Apple Safari 2.0.3 Apple Safari 2.0.2 Apple Safari 2.0.1 + Apple Mac OS X 10.4.2 + Apple Mac OS X 10.4.1 + Apple Mac OS X 10.4 + Apple Mac OS X Server 10.4.2 + Apple Mac OS X Server 10.4.1 + Apple Mac OS X Server 10.4 Apple Safari 1.3.1 + Apple Mac OS X 10.3.9 Apple Safari 1.3 + Apple Mac OS X 10.3.9 Apple Safari 1.2.3 Apple Safari 1.2.2 Apple Safari 1.2.1 Apple Safari 1.2 + Apple Mac OS X 10.3.7 + Apple Mac OS X 10.3.7 + Apple Mac OS X 10.3.6 + Apple Mac OS X 10.3.6 + Apple Mac OS X 10.3.5 + Apple Mac OS X 10.3.5 + Apple Mac OS X 10.3.4 + Apple Mac OS X 10.3.4 + Apple Mac OS X 10.3.3 + Apple Mac OS X 10.3.3 + Apple Mac OS X 10.3.2 + Apple Mac OS X 10.3.2 + Apple Mac OS X 10.3.1 + Apple Mac OS X 10.3.1 + Apple Mac OS X 10.3 + Apple Mac OS X 10.3 + Apple Mac OS X 10.2.8 + Apple Mac OS X 10.2.8 + Apple Mac OS X 10.2.7 + Apple Mac OS X 10.2.7 + Apple Mac OS X 10.2.6 + Apple Mac OS X 10.2.6 + Apple Mac OS X 10.2.5 + Apple Mac OS X 10.2.5 + Apple Mac OS X 10.2.4 + Apple Mac OS X 10.2.4 + Apple Mac OS X 10.2.3 + Apple Mac OS X 10.2.3 + Apple Mac OS X 10.2.2 + Apple Mac OS X 10.2.2 + Apple Mac OS X 10.2.1 + Apple Mac OS X 10.2.1 + Apple Mac OS X 10.2 + Apple Mac OS X 10.2 + Apple Mac OS X Server 10.3.7 + Apple Mac OS X Server 10.3.6 + Apple Mac OS X Server 10.3.6 + Apple Mac OS X Server 10.3.5 + Apple Mac OS X Server 10.3.5 + Apple Mac OS X Server 10.3.4 + Apple Mac OS X Server 10.3.4 + Apple Mac OS X Server 10.3.3 + Apple Mac OS X Server 10.3.3 + Apple Mac OS X Server 10.3.2 + Apple Mac OS X Server 10.3.2 + Apple Mac OS X Server 10.3.1 + Apple Mac OS X Server 10.3.1 + Apple Mac OS X Server 10.3 + Apple Mac OS X Server 10.3 + Apple Mac OS X Server 10.2.8 + Apple Mac OS X Server 10.2.8 + Apple Mac OS X Server 10.2.7 + Apple Mac OS X Server 10.2.7 + Apple Mac OS X Server 10.2.6 + Apple Mac OS X Server 10.2.6 + Apple Mac OS X Server 10.2.5 + Apple Mac OS X Server 10.2.5 + Apple Mac OS X Server 10.2.4 + Apple Mac OS X Server 10.2.4 + Apple Mac OS X Server 10.2.3 + Apple Mac OS X Server 10.2.3 + Apple Mac OS X Server 10.2.2 + Apple Mac OS X Server 10.2.2 + Apple Mac OS X Server 10.2.1 + Apple Mac OS X Server 10.2.1 + Apple Mac OS X Server 10.2 + Apple Mac OS X Server 10.2 Apple Safari 1.1 Apple Safari 1.0 + Apple Mac OS X 10.2.8 + Apple Mac OS X 10.2.8 + Apple Mac OS X 10.2.7 + Apple Mac OS X 10.2.7 + Apple Mac OS X 10.2.6 + Apple Mac OS X 10.2.6 + Apple Mac OS X 10.2.5 + Apple Mac OS X 10.2.5 + Apple Mac OS X 10.2.4 + Apple Mac OS X 10.2.4 + Apple Mac OS X 10.2.3 + Apple Mac OS X 10.2.3 + Apple Mac OS X 10.2.2 + Apple Mac OS X 10.2.2 + Apple Mac OS X 10.2.1 + Apple Mac OS X 10.2.1 + Apple Mac OS X 10.2 + Apple Mac OS X 10.2 + Apple Mac OS X Server 10.2.8 + Apple Mac OS X Server 10.2.7 + Apple Mac OS X Server 10.2.7 + Apple Mac OS X Server 10.2.6 + Apple Mac OS X Server 10.2.6 + Apple Mac OS X Server 10.2.5 + Apple Mac OS X Server 10.2.5 + Apple Mac OS X Server 10.2.4 + Apple Mac OS X Server 10.2.4 + Apple Mac OS X Server 10.2.3 + Apple Mac OS X Server 10.2.3 + Apple Mac OS X Server 10.2.2 + Apple Mac OS X Server 10.2.2 + Apple Mac OS X Server 10.2.1 + Apple Mac OS X Server 10.2.1 + Apple Mac OS X Server 10.2 + Apple Mac OS X Server 10.2 Apple Safari Beta 2 Apple Safari 3 Beta for Windows Apple Safari 3 Beta Apple Safari 3 http://www.apple.com/ http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=18166&amp;cat= 59&amp;platform=osx&amp;method=sa/
    idSSV:20803
    last seen2017-11-19
    modified2011-08-01
    published2011-08-01
    reporterRoot
    titleApple Safari WebKit JavaScript 正则表达式处理缓冲区溢出漏洞