This article is more than 1 year old

Apple blasts 22 WebKit bugs with Safari update

Browser gets new patches for vulnerabilities

Apple has released an update to address nearly two dozen vulnerabilities in its Safari web browser.

The company said that the Safari 7.0.4 and 6.1.4 updates address security flaws in Safari on OS X Lion, Mountain Lion, and Mavericks, as well as Lion Server.

According to Apple, the update addresses a total of 21 memory corruption vulnerabilities in the WebKit browser engine, plus an additional flaw in the encoding of Unicode characters.

Apple said that should the memory corruption flaws be targeted via code embedded in a web page, an attacker could cause an application crash or arbitrary code execution. Such vulnerabilities are often used to perform "drive-by" malware installations on attack sites.

Meanwhile, the Unicode-handling flaw could allow an attacker to bypass origin-check security controls for code in a page. By targeting a flaw in the handling of URL characters, the flaw could allow for the origin of postMessage code to be manipulated.

The company did not indicate that any of the flaws addressed in the update were being actively targeted in the wild.

Apple did not mention fixes for WebKit in iOS.

Of the 22 CVE-classified flaws addressed in the update, the discovery of ten were credited to Google's Chrome Security Team or Project Zero. As Chrome's own engine is a fork of WebKit, common flaws can exist and Google is often credited as a source for reporting Safari bugs. Meanwhile, discovery of the Unicode handling error was credited to Facebook's Erlling Ellingsen.

Other researchers credited with reporting bugs include researchers "miaubiz", "cloudfuzzer", and "banty", as well as one anonymous researcher who reported the flaw through the Blink community. ®

More about

TIP US OFF

Send us news


Other stories you might like