Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Rapid7 Issues Vulnerability Warning to Safari Users

On Thursday, Rapid7 advised users of Apple’s Safari Web browser to avoid opening “.webarchive” files, after the discovery of a vulnerability in the security model of the webarchive format.

On Thursday, Rapid7 advised users of Apple’s Safari Web browser to avoid opening “.webarchive” files, after the discovery of a vulnerability in the security model of the webarchive format.

In Safari, the webarchive format saves all of the resources within a given webpage, including images, scripts, and stylesheets into a single file. In a blog post, Rapid7’s Joe Vennix explained the Universal Cross-Site Scripting vulnerability, which has serious repercussions to Safari users on both the Windows and Mac OS X platforms.

Apple has not addressed the issue because exploitation requires an attacker to trick a victim into opening the .webarchive file manually. This can only happen after they ignore a generic warning message that says in part “…this content was downloaded from a webpage…”

“This is a potentially dangerous decision, since a user expects better security around the confidential details stored in the browser, and since the webarchive format is otherwise quite useful. Also, not fixing this leaves only the browser’s file:// URL redirect protection, which has been bypassed many times in the past,” Vennix explained.

In order to demonstrate the vulnerability, Vennix created a Metasploit module that can generate a malicious .webarchive file that will carryout five different attacks against Safari.

The module’s attacks are valid against all versions of Safari on OSX and Windows. A listener that is run by the module will print stolen data, including saved passwords, local files and system logs, and data from poisoned JavaScript (keylogger) to the msfconsole.

A complete listing of the attacks and how they will work in the proof-of-concept Metasploit module are here on the Rapid7 blog. The module itself is available on GitHub.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

Matt Hartley has been named Chief Revenue Officer at autonomous security solutions provider Horizon3.ai.

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.