Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Apple Fixes Vulnerabilities in Safari, iOS, OS X, Apple TV

Updates containing fixes for security vulnerabilities were made available by Apple on Monday for iOS, Safari, OS X Mavericks and Apple TV.

Updates containing fixes for security vulnerabilities were made available by Apple on Monday for iOS, Safari, OS X Mavericks and Apple TV.

iPhone and iPad users can update their device’s operating systems to iOS 7.1.2, which in addition to some bug fixes also addresses 44 security holes. As part of the latest release, Apple has updated the certificate trust policy for iPhone 4 and later, iPod touch and later, and iPad 2 and later.

Flaws have been addressed in iOS features and components such as the kernel, CoreGraphics, launchd, Activation Lock, the lock screen, mail, the Safari Web browser, the virtual assistant Siri, secure transport mechanisms, the open source rendering engine WebKit, and the Find My Phone option in the settings menu.

Dima Kovalenko of codedigging.com, cunzhang from Adlab of Venustech, Ian Beer of Google Project Zero, mblsec, Erling Ellingsen of Facebook, Andreas Kurtz of NESO Security Labs, miaubiz, cloudfuzzer, banty, Atte Kettunen of OUSPG, the Google Chrome Security Team and others have been credited in Apple’s advisory for reporting these issues.

With the release of OS X Mavericks v10.9.4 and Security Update 2014-003, Apple has updated the certificate trust policy, and has addressed 19 vulnerabilities in components like Thunderbolt, kernel graphics drivers, launchd, IOReporting, IOGraphicsFamily, IOAcceleratorFamily, the Intel graphics driver, iBooks, the Dock and cURL.

The security advisory published for the OS X Mavericks update credits Thijs Alkemade of The Adium Project, Catherine (winocm),  Ben Langfeld of Mojo Lingo LLC, Ian Beer of Google Project Zero, cunzhang from Adlab of Venustech, Steve Dunham, Chaitanya (SegFault) working with iDefense VCP, and an anonymous researcher working with HP’s Zero Day Initiative.

Just over a month after it released Safari 7.0.4 and Safari 6.1.4, Apple made available on Monday Safari 7.0.5 and Safari 6.1.5. A total of 12 security flaws affecting WebKit have been addressed with the latest releases. The vulnerabilities could lead to unexpected application termination, arbitrary code execution, disclosure of local file content, and domain name spoofing.

Erling Ellingsen of Facebook,  Aaron Sigel of vtty.com, Renata Hodovan of the University of Szeged, miaubiz, the Google Chrome Security Team, and Wushi of Keen Cloud Tech (Keen Team) have reported the issues to Apple. It’s worth noting that Safari 7.0.5 is included in the latest Mavericks v10.9.4 update.

Advertisement. Scroll to continue reading.

As far as Apple TV is concerned, a total of 35 vulnerabilities have been fixed with the release of version 6.2. Most of the flaws are the same ones that have been fixed in iOS and Mavericks, but there is one issue that’s specific to Apple TV. A bug affecting second generation and later Apple TVs could have been exploited by a signed-in user to complete an iTunes Store transaction without providing a valid password when prompted.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.