Safari Web Browser Logo

Apple issued an advisory regarding the latest round of vulnerabilities found in Safari.

Safari 8.0.6, Safari 7.1.6, and Safari 6.2.6

WebKit

Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution

Description: Multiple memory corruption issues existed in WebKit. These issues were addressed through improved memory handling.

CVE-2015-1152 : Apple
CVE-2015-1153 : Apple
CVE-2015-1154 : Apple

WebKit History

Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,
and OS X Yosemite v10.10.3

Impact: Visiting a maliciously crafted website may compromise user information on the filesystem

Description: A state management issue existed in Safari that allowed unprivileged origins to access contents on the filesystem. This issue was addressed through improved state management.

CVE-2015-1155 : Reported by Joe Vennix of Rapid7 Inc. working with HP’s Zero Day Initiative

WebKit Page Loading

Visiting a malicious website by clicking a link may lead to user interface spoofing

Description: An issue existed in the handling of the rel attribute in anchor elements. Target objects could get unauthorized access to link objects. This issue was addressed through improved link type adherence.

CVE-2015-1156 : Reported by Zachary Durber of Moodle

NO COMMENTS