Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Apple Patches Dozens of Vulnerabilities in iOS, macOS

Apple this week released new updates for iOS and macOS users to address tens of security vulnerabilities and other bugs in the two platforms.

Apple this week released new updates for iOS and macOS users to address tens of security vulnerabilities and other bugs in the two platforms.

A total of 31 security flaws were patched with the release of iOS 12.1.3, impacting components such as AppleKeyStore, Bluetooth, Core Media, CoreAnimation, FaceTime, IOKit, Kernel, Keyboard, libxpc, Safari Reader, SQLite, WebKit, and WebRTC. 

Many of the addressed issues could result in arbitrary code execution, Apple reveals in an advisory. These include bugs impacting Bluetooth, FaceTime, Kernel, libxpc, SQLite, WebKit, and WebRTC. 

Other vulnerability types resolved in the new iOS release include sandbox restriction bypass, privilege escalation, sandbox escape, denial of service, and cross site scripting attack when processing maliciously crafted web content.

Apple also resolved an issue where password autofill would fill in passwords after they were manually cleared, as well as bugs that resulted in malicious applications causing unexpected changes in memory shared between processes. Other flaws could allow malicious applications determine kernel memory layout or read restricted memory. 

macOS Mojave 10.14.3 addresses 23 vulnerabilities in AppleKeyStore, Bluetooth, Core Media, CoreAnimation, FaceTime, Hypervisor, Intel Graphics Driver, IOKit, Kernel, libxpc, Natural Language Processing, QuartzCore, SQLite, and WebRTC.

The flaws could lead to arbitrary code execution, restricted memory leakage, denial of service, manipulation of memory shared between processes, privilege escalation, sandbox escape, and sandbox restriction bypass. 

Patches for these are also available for macOS High Sierra 10.13.6 (Security Update 2019-001 High Sierra) and macOS Sierra 10.12.6 (Security Update 2019-001 Sierra). 

Advertisement. Scroll to continue reading.

This week, Apple also released tvOS 12.1.2, with patches for 24 vulnerabilities, most of which impact WebKit (9) and Kernel (6). watchOS 5.1.3 was pushed with patches for 17 flaws. 

Apple addressed 10 vulnerabilities in Safari with the release of version 12.0.3 of the browser. These impact Safari Reader and WebKit and could lead to arbitrary code execution or cross site scripting attacks. 

A total of 12 vulnerabilities were patched with the release of iCloud for Windows 7.10 this week, impacting SQLite and WebKit and leading to arbitrary code execution or universal cross site scripting. 

Related: Apple Patches Tens of Flaws in iOS, macOS, Safari

Related: Apple Patches Passcode Bypass, FaceTime Flaws in iOS

Related: Apple Boosts Security in iOS 12, macOS Mojave

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.