Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Apple Patches Flaws in OS X, iOS, Other Products

A series of software updates released by Apple on Wednesday address tens of vulnerabilities in iOS, OS X, Safari, iTunes, Xcode, watchOS and OS X Server.

A series of software updates released by Apple on Wednesday address tens of vulnerabilities in iOS, OS X, Safari, iTunes, Xcode, watchOS and OS X Server.

OS X El Capitan v10.11.1 patches 60 vulnerabilities affecting components such as SecurityAgent, Script Editor, Sandbox, OpenSSH, OpenGL, Net-SNMP, libarchive, the kernel, IOAcceleratorFamily, ImageIO, the NVIDIA graphics driver, Grand Central Dispatch, FontParser, bookmarks, Disk Images, CoreText, CoreGraphics, configd, CFNetwork, Bom, Audio, ATS, PHP, and the Accelerate Framework.

The weaknesses patched in El Capitan 10.11.1 can be exploited for arbitrary code execution, denial-of-service (DoS), information disclosure, privilege elevation, overwriting arbitrary files, and bypassing restrictions.

Apple has also released EFI updates for OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan 10.11 to patch a flaw that allows malicious actors to “exercise unused EFI functions” (CVE-2015-7035). Corey Kallenberg, Xeno Kovah, John Butterworth, and Sam Cornwell have been credited for reporting the issue. It’s worth noting that this is not the first time Kallenberg and Kovah have been acknowledged for finding Mac EFI vulnerabilities.

While most of the issues patched in the latest version of OS X were identified by Apple’s own security team, John Villamil of the Yahoo Pentest Team has also been credited for finding more than a dozen vulnerabilities.

The researcher Luca Todesco was also credited for three of the resolved flaws, one of which is the OS X zero-day he released in August. Todesco told SecurityWeek that Apple had previously assigned CVEs for some parts of the vulnerability, making it ineffective in OS X 10.11, but until now the company had not assigned a CVE for the actual bug.

With the release of iOS 9.1, Apple fixed nearly 50 vulnerabilities, many of which have also been addressed in OS X. One of the issues patched in both iOS and OS X is an information leakage flaw related to the handling of cookies presented this summer by a team of researchers at the USENIX Security Symposium.

The latest version of Apple’s mobile operating system also resolves two vulnerabilities used by Pangu Team for jailbreaks, and a lock screen weakness that causes phone and message notifications to appear on the screen even when the option is disabled.

Advertisement. Scroll to continue reading.

Since watchOS, the operating system powering the Apple Watch, is based on iOS, some of the issues addressed in iOS 9.1 have also been fixed in watchOS 2.0.1. The only vulnerability specific to watchOS is an Apple Pay security bug that exposes recent transaction information.

Safari 9.0.1 brings a series of WebKit fixes that could allow an attacker to execute arbitrary code by tricking the victim into visiting a malicious website. The same flaws were also addressed in iTunes 12.3.1 for Windows, along with three memory corruption issues found by Yahoo’s Villamil.

Apple has patched a vulnerability with the release of Xcode 7.1 and three flaws with the release of OS X Server 5.0.15.

Last week, Apple released updates for its Keynote, Numbers, and Pages productivity apps to patch a total of four vulnerabilities, including input validation and memory corruption issues.

*Updated with information from Luca Todesco

Related: Apple Working to Patch Gatekeeper Bypass Flaw

Related: XcodeGhost Compiler Malware Targets iOS, OS X Systems

Related: Apple Updates “Sideloading” Process in iOS 9 to Boost App Security

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.