Vulnerabilities

Apple Fixes FREAK Vulnerability With iOS, OS X Updates

Apple Patches Several Flaws in iOS, OS X, Apple TV and Xcode

Apple has released updates to address several security flaws, including the recently disclosed FREAK vulnerability that can be leveraged to decrypt SSL/TLS connections.

<p style="text-align: center;"><strong><span><span>Apple Patches Several Flaws in iOS, OS X, Apple TV and Xcode</span></span></strong></p><p><strong><span><span>Apple has released updates to address several security flaws, including the recently disclosed <a href="http://www.securityweek.com/freak-vulnerability-exposes-ssltls-security-hole" target="_blank" rel="noopener">FREAK</a> vulnerability that can be leveraged to decrypt SSL/TLS connections.</span></span></strong></p>

Apple Patches Several Flaws in iOS, OS X, Apple TV and Xcode

Apple has released updates to address several security flaws, including the recently disclosed FREAK vulnerability that can be leveraged to decrypt SSL/TLS connections.

iPhone, iPad and iPod users can protect themselves against FREAK attacks by updating iOS to version 8.2. Apple has also released security updates for OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, and OS X Yosemite v10.10.2 to address the bug (CVE-2015-1067).

FREAK (Factoring attack on RSA-EXPORT Keys) can be exploited to downgrade encrypted SSL/TLS sessions and force clients to use a weaker, export-grade RSA cipher. The bug affects several popular cryptographic software libraries, including OpenSSL, BoringSSL, LibReSSL, Microsoft’s Secure Channel (Schannel), and Apple’s Secure Transport.

“Secure Transport accepted short ephemeral RSA keys, usually used only in export-strength RSA cipher suites, on connections using full-strength RSA cipher suites. This issue, also known as FREAK, only affected connections to servers which support export-strength RSA cipher suites, and was addressed by removing support for ephemeral RSA keys,” Apple noted in an advisory.

In addition to the FREAK vulnerability, two other issues have been addressed in both iOS and OS X. One of the security holes is caused by buffer overflows in data handling during the iCloud Keychain recovery process (CVE-2015-1065). The flaw, discovered by Andrey Belenko of NowSecure, allows an attacker with a privileged position on the network to execute arbitrary code, Apple said.

A different arbitrary code execution flaw affecting both iOS and OS X was identified by Ian Beer of Google’s Project Zero. The researcher found a type confusion bug in IOSurface’s handling of serialized objects (CVE-2015-1061).

iOS 8.2 also addresses a vulnerability in CoreTelephony (CVE-2015-1063). The flaw, discovered by Roman Digerberg, can be exploited to cause devices to restart by sending them a Flash (Class 0) SMS message.

Advertisement. Scroll to continue reading.

The latest update to Apple’s mobile operating system also fixes a MobileStorageMounter security hole used by the TaiG Team in its jailbreaks (CVE-2015-1062), and a weakness that can be leveraged by an attacker with physical access to a device to view the home screen even if the device is not activated (CVE-2015-1064).

In OS X, Apple has fixed an IOAcceleratorFamily bug (CVE-2015-1066) that allows a malicious application to execute arbitrary code with system privileges. The OS X Yosemite v10.10.2 update also resolves a kernel vulnerability (CVE-2014-4496) found by the TaiG Jailbreak Team.

The FREAK vulnerability, the IOSurface type confusion bug, and the MobileStorageMounter issue were also addressed in Apple TV with the release of version 7.1.

Apple released Xcode 6.2 on Monday. The latest version of the integrated development environment (IDE) resolves several vulnerabilities in Apache Subversion, and a critical Git vulnerability disclosed in December.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version