May 8, 2015 By Douglas Bonderud 2 min read

Apple has released a new security update for its browser, hoping to shake out several major bugs hiding up the Safari tree. According to the Apple security updates page, the fixes released May 6 address issues in Safari 8.0.6, 7.1.6 and 6.2.6 and cover OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5 and OS X Yosemite v10.10.3. Users are advised to patch their systems as soon as possible.

WebKit Worries

As noted by IT Pro, these Apple security updates all target problems with WebKit, the open-source software used by both Safari and Google Chrome. The top priority for Apple was a set of three memory vulnerabilities — CVE-2015-1152, CVE-2015-1153 and CVE-2015-1154 — that allowed malicious attackers to inject arbitrary code or crash the browser if users clicked through to compromised websites.

Another problem, CVE-2015-1155, was located in WebKit history and allowed malicious hackers access to the file system under certain conditions. According to Apple, “A state management issue existed in Safari that allowed unprivileged origins to access contents on the file system. This issue was addressed through improved state management.”

The final bug, CVE-2015-1156, took aim at a phishing vulnerability that allowed attackers to spoof the user interface of Safari after victims clicked a malicious link. Here, the problem came from improper handling of rel attributes in anchor elements, allowing target objects unauthorized access to link objects.

Stronger Security Needed?

While WebKit isn’t perfect, Apple has responded quickly to these vulnerabilities, and many users remain convinced that Mac and iOS security is a step above the competition. But in a talk at this year’s RSA Conference, according to Threatpost, former National Security Agency staffer Patrick Wardle said, “It’s trivial for any attacker to bypass the security tools on Mac.” The security researcher sees both Apple’s Gatekeeper and XProtect technologies simplistic and limited. Since Gatekeeper doesn’t verify extra app content, for example, Wardle says that it’s possible to find an Apple-approved app, get it to load external content and bypass Gatekeeper altogether.

Speaking to The Register, Wardle also said that much of Apple’s vaunted security comes from the fact that “the state of OS X malware is amateur, even basic.” If threats were to significantly ramp up in complexity or volume, he believes the Apple OS lineup won’t be prepared. It’s also worth noting that Apple is one of the last big software companies without a bug bounty program. While it will gladly accept information about possible vulnerabilities, there’s no monetary reward for researchers who choose to keep their data quiet rather than tell the world at large. But is this a sign of superb security or rash overconfidence? It may be a bit of both.

Update Now

Bottom line? Anyone running Safari should upgrade their browser to the latest version and consider turning on automatic updates so no critical Apple security updates are missed. It’s also worth shaking the tree from time to time — bug bounty or not — to see what falls out. WebKit vulnerabilities and phishing attacks are one thing. Serious Safari malware, meanwhile, could change the landscape entirely.

More from

Generative AI security requires a solid framework

4 min read - How many companies intentionally refuse to use AI to get their work done faster and more efficiently? Probably none: the advantages of AI are too great to deny.The benefits AI models offer to organizations are undeniable, especially for optimizing critical operations and outputs. However, generative AI also comes with risk. According to the IBM Institute for Business Value, 96% of executives say adopting generative AI makes a security breach likely in their organization within the next three years.CISA Director Jen…

Q&A with Valentina Palmiotti, aka chompie

4 min read - The Pwn2Own computer hacking contest has been around since 2007, and during that time, there has never been a female to score a full win — until now.This milestone was reached at Pwn2Own 2024 in Vancouver, where two women, Valentina Palmiotti and Emma Kirkpatrick, each secured full wins by exploiting kernel vulnerabilities in Microsoft Windows 11. Prior to this year, only Amy Burnett and Alisa Esage had competed in the contest's 17-year history, with Esage achieving a partial win in…

Self-replicating Morris II worm targets AI email assistants

4 min read - The proliferation of generative artificial intelligence (gen AI) email assistants such as OpenAI’s GPT-3 and Google’s Smart Compose has revolutionized communication workflows. Unfortunately, it has also introduced novel attack vectors for cyber criminals. Leveraging recent advancements in AI and natural language processing, malicious actors can exploit vulnerabilities in gen AI systems to orchestrate sophisticated cyberattacks with far-reaching consequences. Recent studies have uncovered the insidious capabilities of self-replicating malware, exemplified by the “Morris II” strain created by researchers. How the Morris…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today