Vulnerabilities

Apple Patch Day: Gaping Security Holes in iOS, macOS, iPadOS

Apple on Monday released fixes for at least 39 security defects in its flagship iOS/iPadOS platform, warning that the most serious of the flaws could expose users to remote code execution attacks.

<p><span><span><span><strong>Apple on Monday released fixes for at least 39 security defects in its flagship iOS/iPadOS platform, warning that the most serious of the flaws could expose users to remote code execution attacks.</strong></span></span></span></p>

Apple on Monday released fixes for at least 39 security defects in its flagship iOS/iPadOS platform, warning that the most serious of the flaws could expose users to remote code execution attacks.

In addition to the mobile OS security makeovers, Apple released software updates to address security vulnerabilities in macOS (Catalina, Big Sur, Monterey included), tvOS, WatchOS, iTunes and Xcode.

At least five of the 39 documented iOS/iPad vulnerabilities could lead to remote code execution attacks if an iPhone user opens a malicious PDF file or views malicious web content.

According to an advisory from Apple, the newest iOS 15.4 and iPadOS 15.4 addresses multiple memory safety issues in several OS components, including Accelerate Framework, the oft-targeted ImageIO and the WebKit rendering engine.

The most series of the documented vulnerabilities:

CVE-2022-22633 – Accelerate Framework — A memory corruption issue was addressed with improved state management. Processing a maliciously crafted image may lead to heap corruption

CVE-2022-22611 — ImageIO — An out-of-bounds read was addressed with improved input validation. Processing a maliciously crafted image may lead to arbitrary code execution.

CVE-2022-22610 – WebKit —  A memory corruption issue was addressed with improved state management. Processing maliciously crafted web content may lead to code execution.

Advertisement. Scroll to continue reading.

CVE-2022-22624 and CVE-2022-22628 —  Use after free vulnerabilities were addressed with improved memory management. Impact: Processing maliciously crafted web content may lead to arbitrary code execution.

The iOS and iPadOS updates also fixes memory corruption flaws in multiple OS software components, including AVEVideoEncoder, CoreMedia, FaceTime, GPU Drivers, iTunes, Kernel, Sandbox, Siri and Software update.

The tech giant also released Security Update 2022-003 (macOS Catalina) and patches for macOS Big Sur and macOS Monterey.

Security-themed patches were also released to fix flaws in XCode (macOS Monterey 12 and later) and the tvOS and WatchOS systems.

The company also released a new version of iTunes for Windows to cover serious WebKit and ImageIO vulnerabilities.

Related: Apple Adds ‘BlastDoor’ to Secure From Zero-Click Attacks

Related: Apple Ships Urgent Patch for FORCEDENTRY Zero-Days

Related: Apple Patches ‘Actively Exploited’ Mac, iOS Security Flaw

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version