Vulnerabilities > CVE-2012-0586 - Cross-Site Scripting vulnerability in Apple Iphone OS

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
apple
CWE-79
nessus

Summary

Cross-site scripting (XSS) vulnerability in WebKit, as used in Apple iOS before 5.1, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0587, CVE-2012-0588, and CVE-2012-0589.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyWindows
    NASL idSAFARI_5_1_4.NASL
    descriptionThe version of Safari installed on the remote host reportedly is affected by several issues : - Look-alike characters in a URL could be used to masquerade a website. (CVE-2012-0584) - Web page visits may be recorded in browser history even when private browsing is active. (CVE-2012-0585) - Multiple cross-site scripting issues existed in WebKit. (CVE-2011-3881, CVE-2012-0586, CVE-2012-0587, CVE-2012-0588, CVE-2012-0589) - A cross-origin issue existed in WebKit, which may allow cookies to be disclosed across origins. (CVE-2011-3887) - Visiting a maliciously crafted website and dragging content with the mouse may lead to a cross-site scripting attack. (CVE-2012-0590) - Multiple memory corruption issues existed in WebKit. (CVE-2011-2825, CVE-2011-2833, CVE-2011-2846, CVE-2011-2847, CVE-2011-2854, CVE-2011-2855, CVE-2011-2857, CVE-2011-2860, CVE-2011-2866, CVE-2011-2867, CVE-2011-2868, CVE-2011-2869, CVE-2011-2870, CVE-2011-2871, CVE-2011-2872, CVE-2011-2873, CVE-2011-2877, CVE-2011-3885, CVE-2011-3888, CVE-2011-3897, CVE-2011-3908, CVE-2011-3909, CVE-2011-3928, CVE-2012-0591, CVE-2012-0592, CVE-2012-0593, CVE-2012-0594, CVE-2012-0595, CVE-2012-0596, CVE-2012-0597, CVE-2012-0598, CVE-2012-0599, CVE-2012-0600, CVE-2012-0601, CVE-2012-0602, CVE-2012-0603, CVE-2012-0604, CVE-2012-0605, CVE-2012-0606, CVE-2012-0607, CVE-2012-0608, CVE-2012-0609, CVE-2012-0610, CVE-2012-0611, CVE-2012-0612, CVE-2012-0613, CVE-2012-0614, CVE-2012-0615, CVE-2012-0616, CVE-2012-0617, CVE-2012-0618, CVE-2012-0619, CVE-2012-0620, CVE-2012-0621, CVE-2012-0622, CVE-2012-0623, CVE-2012-0624, CVE-2012-0625, CVE-2012-0626, CVE-2012-0627, CVE-2012-0628, CVE-2012-0629, CVE-2012-0630, CVE-2012-0631, CVE-2012-0632, CVE-2012-0633, CVE-2012-0635, CVE-2012-0636, CVE-2012-0637, CVE-2012-0638, CVE-2012-0639, CVE-2012-0648) - Cookies may be set by third-parties, even when Safari is configured to block them. (CVE-2012-0640) - If a site uses HTTP authentication and redirects to another site, the authentication credentials may be sent to the other site. (CVE-2012-0647)
    last seen2020-06-01
    modified2020-06-02
    plugin id58323
    published2012-03-12
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58323
    titleSafari < 5.1.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(58323);
      script_version("1.19");
      script_cvs_date("Date: 2018/11/15 20:50:28");
    
      script_cve_id(
        "CVE-2011-2825",
        "CVE-2011-2833",
        "CVE-2011-2846",
        "CVE-2011-2847",
        "CVE-2011-2854",
        "CVE-2011-2855",
        "CVE-2011-2857",
        "CVE-2011-2860",
        "CVE-2011-2866",
        "CVE-2011-2867",
        "CVE-2011-2868",
        "CVE-2011-2869",
        "CVE-2011-2870",
        "CVE-2011-2871",
        "CVE-2011-2872",
        "CVE-2011-2873",
        "CVE-2011-2877",
        "CVE-2011-3881",
        "CVE-2011-3885",
        "CVE-2011-3886",
        "CVE-2011-3888",
        "CVE-2011-3897",
        "CVE-2011-3908",
        "CVE-2011-3909",
        "CVE-2011-3928",
        "CVE-2012-0584",
        "CVE-2012-0585",
        "CVE-2012-0586",
        "CVE-2012-0587",
        "CVE-2012-0588",
        "CVE-2012-0589",
        "CVE-2012-0590",
        "CVE-2012-0591",
        "CVE-2012-0592",
        "CVE-2012-0593",
        "CVE-2012-0594",
        "CVE-2012-0595",
        "CVE-2012-0596",
        "CVE-2012-0597",
        "CVE-2012-0598",
        "CVE-2012-0599",
        "CVE-2012-0600",
        "CVE-2012-0601",
        "CVE-2012-0602",
        "CVE-2012-0603",
        "CVE-2012-0604",
        "CVE-2012-0605",
        "CVE-2012-0606",
        "CVE-2012-0607",
        "CVE-2012-0608",
        "CVE-2012-0609",
        "CVE-2012-0610",
        "CVE-2012-0611",
        "CVE-2012-0612",
        "CVE-2012-0613",
        "CVE-2012-0614",
        "CVE-2012-0615",
        "CVE-2012-0616",
        "CVE-2012-0617",
        "CVE-2012-0618",
        "CVE-2012-0619",
        "CVE-2012-0620",
        "CVE-2012-0621",
        "CVE-2012-0622",
        "CVE-2012-0623",
        "CVE-2012-0624",
        "CVE-2012-0625",
        "CVE-2012-0626",
        "CVE-2012-0627",
        "CVE-2012-0628",
        "CVE-2012-0629",
        "CVE-2012-0630",
        "CVE-2012-0631",
        "CVE-2012-0632",
        "CVE-2012-0633",
        "CVE-2012-0635",
        "CVE-2012-0636",
        "CVE-2012-0637",
        "CVE-2012-0638",
        "CVE-2012-0639",
        "CVE-2012-0640",
        "CVE-2012-0647",
        "CVE-2012-0648"
      );
      script_bugtraq_id(
        49279,
        49658,
        49938,
        50360,
        50642,
        51041,
        51641,
        52363,
        52365,
        52367,
        52419,
        52421,
        52423,
        52956,
        53148
      );
    
      script_name(english:"Safari < 5.1.4 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Safari");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host contains a web browser that is affected by several
    issues."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of Safari installed on the remote host reportedly is
    affected by several issues :
      
      - Look-alike characters in a URL could be used to 
        masquerade a website. (CVE-2012-0584)
    
      - Web page visits may be recorded in browser history even 
        when private browsing is active. (CVE-2012-0585)
    
      - Multiple cross-site scripting issues existed in WebKit. 
        (CVE-2011-3881, CVE-2012-0586, CVE-2012-0587, 
        CVE-2012-0588, CVE-2012-0589)
    
      - A cross-origin issue existed in WebKit, which may allow 
        cookies to be disclosed across origins. (CVE-2011-3887)
    
      - Visiting a maliciously crafted website and dragging 
        content with the mouse may lead to a cross-site 
        scripting attack. (CVE-2012-0590)
    
      - Multiple memory corruption issues existed in WebKit.
        (CVE-2011-2825, CVE-2011-2833, CVE-2011-2846, 
         CVE-2011-2847, CVE-2011-2854, CVE-2011-2855, 
         CVE-2011-2857, CVE-2011-2860, CVE-2011-2866, 
         CVE-2011-2867, CVE-2011-2868, CVE-2011-2869,
         CVE-2011-2870, CVE-2011-2871, CVE-2011-2872, 
         CVE-2011-2873, CVE-2011-2877, CVE-2011-3885, 
         CVE-2011-3888, CVE-2011-3897, CVE-2011-3908, 
         CVE-2011-3909, CVE-2011-3928, CVE-2012-0591,
         CVE-2012-0592, CVE-2012-0593, CVE-2012-0594, 
         CVE-2012-0595, CVE-2012-0596, CVE-2012-0597, 
         CVE-2012-0598, CVE-2012-0599, CVE-2012-0600, 
         CVE-2012-0601, CVE-2012-0602, CVE-2012-0603,
         CVE-2012-0604, CVE-2012-0605, CVE-2012-0606, 
         CVE-2012-0607, CVE-2012-0608, CVE-2012-0609, 
         CVE-2012-0610, CVE-2012-0611, CVE-2012-0612, 
         CVE-2012-0613, CVE-2012-0614, CVE-2012-0615,
         CVE-2012-0616, CVE-2012-0617, CVE-2012-0618, 
         CVE-2012-0619, CVE-2012-0620, CVE-2012-0621, 
         CVE-2012-0622, CVE-2012-0623, CVE-2012-0624, 
         CVE-2012-0625, CVE-2012-0626, CVE-2012-0627,
         CVE-2012-0628, CVE-2012-0629, CVE-2012-0630, 
         CVE-2012-0631, CVE-2012-0632, CVE-2012-0633, 
         CVE-2012-0635, CVE-2012-0636, CVE-2012-0637, 
         CVE-2012-0638, CVE-2012-0639, CVE-2012-0648)
    
       - Cookies may be set by third-parties, even when Safari 
         is configured to block them. (CVE-2012-0640)
    
       - If a site uses HTTP authentication and redirects to 
         another site, the authentication credentials may be 
         sent to the other site. (CVE-2012-0647)"
      );
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-12-054/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-12-055/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-12-147/");
      script_set_attribute(attribute:"see_also", value:"http://seclists.org/fulldisclosure/2012/Aug/267");
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT5190");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Safari 5.1.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/03/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/03/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:safari");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("safari_installed.nasl");
      script_require_keys("SMB/Safari/FileVersion");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    version = get_kb_item_or_exit("SMB/Safari/FileVersion");
    
    version_ui = get_kb_item("SMB/Safari/ProductVersion");
    if (isnull(version_ui)) version_ui = version;
    
    fixed_version = '5.34.54.16';
    fixed_version_ui = '5.1.4 (7534.54.16)';
    
    if (ver_compare(ver:version, fix:fixed_version) == -1)
    {
      set_kb_item(name: 'www/'+get_kb_item("SMB/transport")+'/XSS', value: TRUE);
      
      if (report_verbosity > 0)
      {
        path = get_kb_item("SMB/Safari/Path");
        if (isnull(path)) path = "n/a";
    
        report = 
          '\n  Path              : ' + path + 
          '\n  Installed version : ' + version_ui + 
          '\n  Fixed version     : ' + fixed_version_ui + '\n';
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    else exit(0, "The Safari " + version_ui + " install is not affected.");
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SAFARI5_1_4.NASL
    descriptionThe version of Apple Safari installed on the remote Mac OS X host is earlier than 5.1.4. Thus, it is potentially affected by several issues : - Web page visits may be recorded in browser history even when private browsing is active. (CVE-2012-0585) - Multiple cross-site scripting issues existed in WebKit. (CVE-2011-3881, CVE-2012-0586, CVE-2012-0587, CVE-2012-0588, CVE-2012-0589) - A cross-origin issue existed in WebKit, which may allow cookies to be disclosed across origins. (CVE-2011-3887) - Visiting a maliciously crafted website and dragging content with the mouse may lead to a cross-site scripting attack. (CVE-2012-0590) - Multiple memory corruption issues existed in WebKit. (CVE-2011-2825, CVE-2011-2833, CVE-2011-2846, CVE-2011-2847, CVE-2011-2854, CVE-2011-2855, CVE-2011-2857, CVE-2011-2860, CVE-2011-2866, CVE-2011-2867, CVE-2011-2868, CVE-2011-2869, CVE-2011-2870, CVE-2011-2871, CVE-2011-2872, CVE-2011-2873, CVE-2011-2877, CVE-2011-3885, CVE-2011-3888, CVE-2011-3897, CVE-2011-3908, CVE-2011-3909, CVE-2011-3928, CVE-2012-0591, CVE-2012-0592, CVE-2012-0593, CVE-2012-0594, CVE-2012-0595, CVE-2012-0596, CVE-2012-0597, CVE-2012-0598, CVE-2012-0599, CVE-2012-0600, CVE-2012-0601, CVE-2012-0602, CVE-2012-0603, CVE-2012-0604, CVE-2012-0605, CVE-2012-0606, CVE-2012-0607, CVE-2012-0608, CVE-2012-0609, CVE-2012-0610, CVE-2012-0611, CVE-2012-0612, CVE-2012-0613, CVE-2012-0614, CVE-2012-0615, CVE-2012-0616, CVE-2012-0617, CVE-2012-0618, CVE-2012-0619, CVE-2012-0620, CVE-2012-0621, CVE-2012-0622, CVE-2012-0623, CVE-2012-0624, CVE-2012-0625, CVE-2012-0626, CVE-2012-0627, CVE-2012-0628, CVE-2012-0629, CVE-2012-0630, CVE-2012-0631, CVE-2012-0632, CVE-2012-0633, CVE-2012-0635, CVE-2012-0636, CVE-2012-0637, CVE-2012-0638, CVE-2012-0639, CVE-2012-0648) - Cookies may be set by third-parties, even when Safari is configured to block them. (CVE-2012-0640) - If a site uses HTTP authentication and redirects to another site, the authentication credentials may be sent to the other site. (CVE-2012-0647)
    last seen2020-06-01
    modified2020-06-02
    plugin id58322
    published2012-03-12
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58322
    titleMac OS X : Apple Safari < 5.1.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(58322);
      script_version("1.17");
      script_cvs_date("Date: 2018/07/16 12:48:31");
    
      script_cve_id(
        "CVE-2011-2825",
        "CVE-2011-2833",
        "CVE-2011-2846",
        "CVE-2011-2847",
        "CVE-2011-2854",
        "CVE-2011-2855",
        "CVE-2011-2857",
        "CVE-2011-2860",
        "CVE-2011-2866",
        "CVE-2011-2867",
        "CVE-2011-2868",
        "CVE-2011-2869",
        "CVE-2011-2870",
        "CVE-2011-2871",
        "CVE-2011-2872",
        "CVE-2011-2873",
        "CVE-2011-2877",
        "CVE-2011-3881",
        "CVE-2011-3885",
        "CVE-2011-3886",
        "CVE-2011-3888",
        "CVE-2011-3897",
        "CVE-2011-3908",
        "CVE-2011-3909",
        "CVE-2011-3928",
        "CVE-2012-0585",
        "CVE-2012-0586",
        "CVE-2012-0587",
        "CVE-2012-0588",
        "CVE-2012-0589",
        "CVE-2012-0590",
        "CVE-2012-0591",
        "CVE-2012-0592",
        "CVE-2012-0593",
        "CVE-2012-0594",
        "CVE-2012-0595",
        "CVE-2012-0596",
        "CVE-2012-0597",
        "CVE-2012-0598",
        "CVE-2012-0599",
        "CVE-2012-0600",
        "CVE-2012-0601",
        "CVE-2012-0602",
        "CVE-2012-0603",
        "CVE-2012-0604",
        "CVE-2012-0605",
        "CVE-2012-0606",
        "CVE-2012-0607",
        "CVE-2012-0608",
        "CVE-2012-0609",
        "CVE-2012-0610",
        "CVE-2012-0611",
        "CVE-2012-0612",
        "CVE-2012-0613",
        "CVE-2012-0614",
        "CVE-2012-0615",
        "CVE-2012-0616",
        "CVE-2012-0617",
        "CVE-2012-0618",
        "CVE-2012-0619",
        "CVE-2012-0620",
        "CVE-2012-0621",
        "CVE-2012-0622",
        "CVE-2012-0623",
        "CVE-2012-0624",
        "CVE-2012-0625",
        "CVE-2012-0626",
        "CVE-2012-0627",
        "CVE-2012-0628",
        "CVE-2012-0629",
        "CVE-2012-0630",
        "CVE-2012-0631",
        "CVE-2012-0632",
        "CVE-2012-0633",
        "CVE-2012-0635",
        "CVE-2012-0636",
        "CVE-2012-0637",
        "CVE-2012-0638",
        "CVE-2012-0639",
        "CVE-2012-0640",
        "CVE-2012-0647",
        "CVE-2012-0648"
      );
      script_bugtraq_id(
        49279,
        49658,
        49938,
        50360,
        50642,
        51041,
        51641,
        52363,
        52365,
        52367,
        52419,
        52421,
        52423,
        52956,
        53148
      );
    
      script_name(english:"Mac OS X : Apple Safari < 5.1.4 Multiple Vulnerabilities");
      script_summary(english:"Check the Safari SourceVersion");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host contains a web browser that is affected by several
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of Apple Safari installed on the remote Mac OS X host is
    earlier than 5.1.4.  Thus, it is potentially affected by several
    issues :
     
      - Web page visits may be recorded in browser history even 
        when private browsing is active. (CVE-2012-0585)
    
      - Multiple cross-site scripting issues existed in WebKit. 
        (CVE-2011-3881, CVE-2012-0586, CVE-2012-0587, 
        CVE-2012-0588, CVE-2012-0589)
    
      - A cross-origin issue existed in WebKit, which may allow 
        cookies to be disclosed across origins. (CVE-2011-3887)
    
      - Visiting a maliciously crafted website and dragging 
        content with the mouse may lead to a cross-site 
        scripting attack. (CVE-2012-0590)
    
      - Multiple memory corruption issues existed in WebKit.
        (CVE-2011-2825, CVE-2011-2833, CVE-2011-2846, 
         CVE-2011-2847, CVE-2011-2854, CVE-2011-2855, 
         CVE-2011-2857, CVE-2011-2860, CVE-2011-2866, 
         CVE-2011-2867, CVE-2011-2868, CVE-2011-2869,
         CVE-2011-2870, CVE-2011-2871, CVE-2011-2872, 
         CVE-2011-2873, CVE-2011-2877, CVE-2011-3885, 
         CVE-2011-3888, CVE-2011-3897, CVE-2011-3908, 
         CVE-2011-3909, CVE-2011-3928, CVE-2012-0591,
         CVE-2012-0592, CVE-2012-0593, CVE-2012-0594, 
         CVE-2012-0595, CVE-2012-0596, CVE-2012-0597, 
         CVE-2012-0598, CVE-2012-0599, CVE-2012-0600, 
         CVE-2012-0601, CVE-2012-0602, CVE-2012-0603,
         CVE-2012-0604, CVE-2012-0605, CVE-2012-0606, 
         CVE-2012-0607, CVE-2012-0608, CVE-2012-0609, 
         CVE-2012-0610, CVE-2012-0611, CVE-2012-0612, 
         CVE-2012-0613, CVE-2012-0614, CVE-2012-0615,
         CVE-2012-0616, CVE-2012-0617, CVE-2012-0618, 
         CVE-2012-0619, CVE-2012-0620, CVE-2012-0621, 
         CVE-2012-0622, CVE-2012-0623, CVE-2012-0624, 
         CVE-2012-0625, CVE-2012-0626, CVE-2012-0627,
         CVE-2012-0628, CVE-2012-0629, CVE-2012-0630, 
         CVE-2012-0631, CVE-2012-0632, CVE-2012-0633, 
         CVE-2012-0635, CVE-2012-0636, CVE-2012-0637, 
         CVE-2012-0638, CVE-2012-0639, CVE-2012-0648)
    
       - Cookies may be set by third-parties, even when Safari 
         is configured to block them. (CVE-2012-0640)
    
       - If a site uses HTTP authentication and redirects to 
         another site, the authentication credentials may be 
         sent to the other site. (CVE-2012-0647)"
      );
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-12-147/");
      script_set_attribute(attribute:"see_also", value:"http://seclists.org/fulldisclosure/2012/Aug/267");
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT5190");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple Safari 5.1.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/03/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/03/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:safari");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks"); 
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("macosx_Safari31.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "MacOSX/Safari/Installed");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    if (!ereg(pattern:"Mac OS X 10\.[67]([^0-9]|$)", string:os)) audit(AUDIT_OS_NOT, "Mac OS X 10.6 / 10.7");
    
    
    get_kb_item_or_exit("MacOSX/Safari/Installed");
    path = get_kb_item_or_exit("MacOSX/Safari/Path", exit_code:1);
    version = get_kb_item_or_exit("MacOSX/Safari/Version", exit_code:1);
    
    fixed_version = "5.1.4";
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      set_kb_item(name:'www/0/XSS', value:TRUE);
    
      if (report_verbosity > 0)
      {
        report = 
          '\n  Installed version : ' + version + 
          '\n  Fixed version     : ' + fixed_version + '\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "Safari", version);