May 8, 2015 By Douglas Bonderud 2 min read

Apple has released a new security update for its browser, hoping to shake out several major bugs hiding up the Safari tree. According to the Apple security updates page, the fixes released May 6 address issues in Safari 8.0.6, 7.1.6 and 6.2.6 and cover OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5 and OS X Yosemite v10.10.3. Users are advised to patch their systems as soon as possible.

WebKit Worries

As noted by IT Pro, these Apple security updates all target problems with WebKit, the open-source software used by both Safari and Google Chrome. The top priority for Apple was a set of three memory vulnerabilities — CVE-2015-1152, CVE-2015-1153 and CVE-2015-1154 — that allowed malicious attackers to inject arbitrary code or crash the browser if users clicked through to compromised websites.

Another problem, CVE-2015-1155, was located in WebKit history and allowed malicious hackers access to the file system under certain conditions. According to Apple, “A state management issue existed in Safari that allowed unprivileged origins to access contents on the file system. This issue was addressed through improved state management.”

The final bug, CVE-2015-1156, took aim at a phishing vulnerability that allowed attackers to spoof the user interface of Safari after victims clicked a malicious link. Here, the problem came from improper handling of rel attributes in anchor elements, allowing target objects unauthorized access to link objects.

Stronger Security Needed?

While WebKit isn’t perfect, Apple has responded quickly to these vulnerabilities, and many users remain convinced that Mac and iOS security is a step above the competition. But in a talk at this year’s RSA Conference, according to Threatpost, former National Security Agency staffer Patrick Wardle said, “It’s trivial for any attacker to bypass the security tools on Mac.” The security researcher sees both Apple’s Gatekeeper and XProtect technologies simplistic and limited. Since Gatekeeper doesn’t verify extra app content, for example, Wardle says that it’s possible to find an Apple-approved app, get it to load external content and bypass Gatekeeper altogether.

Speaking to The Register, Wardle also said that much of Apple’s vaunted security comes from the fact that “the state of OS X malware is amateur, even basic.” If threats were to significantly ramp up in complexity or volume, he believes the Apple OS lineup won’t be prepared. It’s also worth noting that Apple is one of the last big software companies without a bug bounty program. While it will gladly accept information about possible vulnerabilities, there’s no monetary reward for researchers who choose to keep their data quiet rather than tell the world at large. But is this a sign of superb security or rash overconfidence? It may be a bit of both.

Update Now

Bottom line? Anyone running Safari should upgrade their browser to the latest version and consider turning on automatic updates so no critical Apple security updates are missed. It’s also worth shaking the tree from time to time — bug bounty or not — to see what falls out. WebKit vulnerabilities and phishing attacks are one thing. Serious Safari malware, meanwhile, could change the landscape entirely.

More from

CISA Malware Next-Gen Analysis now available to public sector

2 min read - One of the main goals of the Cybersecurity and Infrastructure Security Agency (CISA) is to promote security collaboration across the public and private sectors. CISA firmly believes that partnerships and effective coordination are essential to maintaining critical infrastructure security and cyber resilience.In faithfulness to this mission, CISA is now offering the Malware Next-Generation Analysis program to businesses and other organizations. This service has been available to government and military workers since November 2023 but is now available to the private…

Social engineering in the era of generative AI: Predictions for 2024

5 min read - Breakthroughs in large language models (LLMs) are driving an arms race between cybersecurity and social engineering scammers. Here’s how it’s set to play out in 2024.For businesses, generative AI is both a curse and an opportunity. As enterprises race to adopt the technology, they also take on a whole new layer of cyber risk. The constant fear of missing out isn’t helping either. But it’s not just AI models themselves that cyber criminals are targeting. In a time when fakery…

Change Healthcare attack expected to exceed $1 billion in costs

3 min read - The impact of the recent Change Healthcare cyberattack is unprecedented — and so are the costs. Rick Pollack, President and CEO of the American Hospital Association, stated, “The Change Healthcare cyberattack is the most significant and consequential incident of its kind against the U.S. healthcare system in history.”In a recent earnings call, UnitedHealth Group, the parent company of Change Healthcare, speculated on the overall data breach costs. When all is said and done, the total tally may reach $1 billion…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today