Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Apple Patches 22 Vulnerabilities With Release of Safari 7.0.4

Apple has released Safari 7.0.4 and Safari 6.1.4 to address a total of 22 vulnerabilities affecting WebKit, the open source rendering engine that powers the popular Web browser.

One of the vulnerabilities, CVE-2014-1346, was found and disclosed by Erling Ellingsen of Facebook. The flaw was caused by an encoding issue in the handling of unicode characters in URLs.

Apple has released Safari 7.0.4 and Safari 6.1.4 to address a total of 22 vulnerabilities affecting WebKit, the open source rendering engine that powers the popular Web browser.

One of the vulnerabilities, CVE-2014-1346, was found and disclosed by Erling Ellingsen of Facebook. The flaw was caused by an encoding issue in the handling of unicode characters in URLs.

“A malicious site can send messages to a connected frame or window in a way that might circumvent the receiver’s origin check,” Apple noted in its advisory.

The other 21 security holes fixed by Apple with the release of Safari 7.0.4 and Safari 6.1.4 are memory corruption issues that could lead to arbitrary code execution or unexpected application termination. In order to exploit the vulnerability, an attacker would have to convince the victim to visit a maliciously crafted website.

The patched vulnerabilities have the following CVE identifiers: CVE-2013-2875, CVE-2013-2927, CVE-2014-1323, CVE-2014-1324, CVE-2014-1326, CVE-2014-1327, CVE-2014-1329, CVE-2014-1330, CVE-2014-1331, CVE-2014-1333, CVE-2014-1334, CVE-2014-1335, CVE-2014-1336, CVE-2014-1337, CVE-2014-1338, CVE-2014-1339, CVE-2014-1341, CVE-2014-1342 , CVE-2014-1343, CVE-2014-1344 and CVE-2014-1731.

The security holes were discovered by Apple’s internal team, miaubiz, cloudfuzzer, banty, Atte Kettunen of OUSPG, Ian Beer of Google Project Zero, an anonymous member of the Blink development community, and the Google Chrome Security Team.

Google’s Chrome Security Team identified nine of the vulnerabilities.

“It’s good to see Apple itself proactively finding and fixing holes, together with a lot of help from Google, historically a big user of the WebKit core that’s used in many browsers, most notably Safari,” noted Paul Ducklin, head of technology for Asia Pacific at Sophos.

Advertisement. Scroll to continue reading.

It’s worth noting that two of the vulnerabilities, CVE-2013-2875 and CVE-2013-2927, are fairly old and were discovered by miaubiz and cloudfuzzer last year. Google patched the flaws in Chrome back in July 2013 and October 2013.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.