Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Apple Patches Dozens of Flaws in macOS, iOS, Safari

Apple has released a set of updates to address dozens of vulnerabilities in products including macOS, iOS, Safari, tvOS, watchOS, and iTunes and iCloud applications for Windows.

Apple has released a set of updates to address dozens of vulnerabilities in products including macOS, iOS, Safari, tvOS, watchOS, and iTunes and iCloud applications for Windows.

The newly released macOS High Sierra 10.13.5 includes patches for a total of 32 security vulnerabilities, impacting components such as Accessibility Framework, AMD, apache_mod_php, ATS, Bluetooth, FontParser, Graphics Drivers, Hypervisor, iBooks, Kernel, libxpc, Mail, Messages, Security, UIKit, and Windows Server.

Some of the addressed issues could lead to arbitrary code execution, kernel memory disclosure, privilege escalation, information disclosure, tampering with the EFI flash memory region, disclosure of restricted memory, spoofing of password prompts, denial of service, user tracking, modification of the state of the Keychain, and leaking of account and device identifiers.

The security updates are available for all macOS High Sierra 10.13.4 systems, as well as for machines running macOS Sierra 10.12.6 and OS X El Capitan 10.11.6 (as Security Update 2018-003 Sierra and Security Update 2018-003 El Capitan, respectively).

A total of 34 security bugs were addressed with the release of iOS 11.4, affecting Bluetooth, Contacts, FontParser, iBooks, Kernel, libxpc, Magnifier, Mail, Messages, Safari, Security, Siri, Siri Contacts, UIKit, and WebKit.

The vulnerabilities could result in elevation of privileges, denial of service, arbitrary code execution, password prompt spoofing, information disclosure, impersonation attacks, leaking of identifiers, leaking of private contact information, address bar spoofing, overwritten cookies, and unexpected Safari crashes.

One of the issue addressed in iOS, Sophos says, is related to the text rendering code in Apple’s products, which could not “switch left/right/left/right thousands of times in a row for no good reason at all.”

By sending a message that would require the application to make a large number of switches, the security researchers managed to cause the application to freeze and crash, but only before iOS 11.4 arrived with patches for two denial of service bugs: CVE-2018-4240 and CVE-2018-4250.  

Advertisement. Scroll to continue reading.

Tracked a CVE-2018-4227, the vulnerability in Mail could allow an attacker to exfiltrate the contents of S/MIME-encrypted e-mail. Discovered by researchers from Münster University, Ruhr University Bochum, and KU Leuven, the issue existed in the handling of encrypted Mail and impacted macOS High Sierra 10.13.4 too.

Currently available for download as version 11.1.1, the latest Safari release includes patches for 13 security flaws that could result in denial of service, address bar spoofing, cookies being overwritten, arbitrary code execution, unexpected crashes, and the leaking of sensitive data.

The updated browser is available for OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13.4 systems.

The security patches included in watchOS 4.3.1 resolve 20 issues in Crash Reporter, FontParser, Kernel, libxpc, Messages, Security, UIKit, and WebKit. tvOS 11.4, on the other hand, addresses 24 vulnerabilities in the same components.

Last week, Apple also released iTunes 12.7.5 for Windows, with patches for 16 vulnerabilities, along with iCloud for Windows 7.5, which includes patches for a similar number of security bugs.

Related: Apple Patches Dozens of Vulnerabilities Across Product Lines

Related: Apple Fixes Indian Character Crash Bug in iOS, macOS

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.