May 8, 2015 By Douglas Bonderud 2 min read

Apple has released a new security update for its browser, hoping to shake out several major bugs hiding up the Safari tree. According to the Apple security updates page, the fixes released May 6 address issues in Safari 8.0.6, 7.1.6 and 6.2.6 and cover OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5 and OS X Yosemite v10.10.3. Users are advised to patch their systems as soon as possible.

WebKit Worries

As noted by IT Pro, these Apple security updates all target problems with WebKit, the open-source software used by both Safari and Google Chrome. The top priority for Apple was a set of three memory vulnerabilities — CVE-2015-1152, CVE-2015-1153 and CVE-2015-1154 — that allowed malicious attackers to inject arbitrary code or crash the browser if users clicked through to compromised websites.

Another problem, CVE-2015-1155, was located in WebKit history and allowed malicious hackers access to the file system under certain conditions. According to Apple, “A state management issue existed in Safari that allowed unprivileged origins to access contents on the file system. This issue was addressed through improved state management.”

The final bug, CVE-2015-1156, took aim at a phishing vulnerability that allowed attackers to spoof the user interface of Safari after victims clicked a malicious link. Here, the problem came from improper handling of rel attributes in anchor elements, allowing target objects unauthorized access to link objects.

Stronger Security Needed?

While WebKit isn’t perfect, Apple has responded quickly to these vulnerabilities, and many users remain convinced that Mac and iOS security is a step above the competition. But in a talk at this year’s RSA Conference, according to Threatpost, former National Security Agency staffer Patrick Wardle said, “It’s trivial for any attacker to bypass the security tools on Mac.” The security researcher sees both Apple’s Gatekeeper and XProtect technologies simplistic and limited. Since Gatekeeper doesn’t verify extra app content, for example, Wardle says that it’s possible to find an Apple-approved app, get it to load external content and bypass Gatekeeper altogether.

Speaking to The Register, Wardle also said that much of Apple’s vaunted security comes from the fact that “the state of OS X malware is amateur, even basic.” If threats were to significantly ramp up in complexity or volume, he believes the Apple OS lineup won’t be prepared. It’s also worth noting that Apple is one of the last big software companies without a bug bounty program. While it will gladly accept information about possible vulnerabilities, there’s no monetary reward for researchers who choose to keep their data quiet rather than tell the world at large. But is this a sign of superb security or rash overconfidence? It may be a bit of both.

Update Now

Bottom line? Anyone running Safari should upgrade their browser to the latest version and consider turning on automatic updates so no critical Apple security updates are missed. It’s also worth shaking the tree from time to time — bug bounty or not — to see what falls out. WebKit vulnerabilities and phishing attacks are one thing. Serious Safari malware, meanwhile, could change the landscape entirely.

More from

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today