Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Apple Patches Multiple Vulnerabilities in Safari Web Browser

Safari 6.1.6 and Safari 7.0.6, the latest versions of Apple’s Web browser, come with fixes for several security vulnerabilities, some of which could be exploited to remotely execute arbitrary code.

Safari 6.1.6 and Safari 7.0.6, the latest versions of Apple’s Web browser, come with fixes for several security vulnerabilities, some of which could be exploited to remotely execute arbitrary code.

Apple hasn’t provided specific details on the vulnerabilities, but the advisory published by the company reveals that they are memory corruption issues affecting WebKit, the open source rendering engine that powers the Web browser.

“Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution,” Apple noted in its advisory.

The flaws have been assigned the following CVE identifiers: CVE-2014-1384, CVE-2014-1385, CVE-2014-1386, CVE-2014-1387, CVE-2014-1388, CVE-2014-1389 and CVE-2014-1390. The issues were discovered by Apple, the Google Chrome Security Team and an anonymous researcher.

The vulnerabilities have been fixed in Safari 6.1.6 and Safari 7.0.6 through improved memory handling, Apple said. Users are advised to update their installations as soon as possible.

Over the past months, Apple has made an effort to address security flaws Safari, with this being the sixth update in ten months. In May, 22 security holes were fixed with the release of versions 7.0.4 and 6.1.4. In June, the company addressed 12 flaws in the Web browser, along with tens of other issues affecting iOS, OS X and Apple TV.

Last week, Apple informed developers that it will change the way OS X recognizes signed apps once OS X Mavericks 10.9.5 is out. Applications signed with “version 1” signatures will be blocked by the Gatekeeper anti-malware feature.

 

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.