Skip to content
Thoughtful, detailed coverage of everything Apple for 33 years
and the TidBITS Content Network for Apple professionals
9 comments

Safari 6.0.2

Apple fixed a couple of WebKit security vulnerabilities with the release of Safari 6.0.2. Specifically, the update patches two problems that could lead to application termination or arbitrary code execution — one due to the handling of JavaScript arrays that was addressed with additional validation (CVE-2012-3748) and another due to the implementation of scalable vector graphic (SVG) images that was addressed through improved memory handling (CVE-2012-5112). There are no new features or other bug fixes. The update is available for OS X 10.8.2 Mountain Lion via the App Store app and for 10.7.5 Lion via Software Update. (Free, 44.8 MB)

Subscribe today so you don’t miss any TidBITS articles!

Every week you’ll get tech tips, in-depth reviews, and insightful news analysis for discerning Apple users. For over 33 years, we’ve published professional, member-supported tech journalism that makes you smarter.

Registration confirmation will be emailed to you.

This site is protected by reCAPTCHA. The Google Privacy Policy and Terms of Service apply.

Comments About Safari 6.0.2