Application Security

Apple Patches New macOS, iOS Zero-Days

Apple on Wednesday rolled out emergency patches for a pair of already exploited zero-day vulnerabilities in its flagship macOS and iOS platforms.

Apple confirmed in-the-wild exploitation of the vulnerabilities in separate advisories warning about code execution flaws in fully patched iPhone, iPad and macOS devices.

<p><span><strong><span>Apple on Wednesday rolled out emergency patches for a pair of already exploited zero-day vulnerabilities in its flagship macOS and iOS platforms.</span></strong></span></p><p><span><span>Apple confirmed in-the-wild exploitation of the vulnerabilities in separate advisories warning about code execution flaws in fully patched iPhone, iPad and macOS devices.</span></span></p>

Apple on Wednesday rolled out emergency patches for a pair of already exploited zero-day vulnerabilities in its flagship macOS and iOS platforms.

Apple confirmed in-the-wild exploitation of the vulnerabilities in separate advisories warning about code execution flaws in fully patched iPhone, iPad and macOS devices.

Barebones details from Apple’s advisories:

  • CVE-2022-32894 (kernel) – An application may be able to execute arbitrary code with kernel privileges.  An out-of-bounds write issue was addressed with improved bounds checking.  Apple is aware of a report that this issue may have been actively exploited.
  • CVE-2022-32893 (WebKit) – Processing maliciously crafted web content may lead to arbitrary code execution. An out-of-bounds write issue was addressed with improved bounds checking.  Apple is aware of a report that this issue may have been actively exploited.

The patches are being pushed to Apple’s auto-update mechanism (macOS Monterey 12.5.1, iOS 15.6.1 and iPadOS 15.6.1).

Apple did not release any details on the live exploitation or any indicators of compromise to help defenders look for signs of infections.

Apple’s emergency patch comes on the same day Google shipped a major Chrome browser update to cover a high-severity bug that has already been exploited as zero-day. Google did not release any information about the attacks, but noted that researchers of the company’s Threat Analysis Group reported the vulnerability on July 19.

This is the fifth Chrome zero-day patched by the internet giant in 2022. Exploitation of the fourth zero-day, which came to light in early July, has been linked to Israeli spyware company Candiru and used in targeted attacks aimed at entities in the Middle East.

So far this year, zero-day trackers have documented 27 in-the-wild attacks against widely deployed desktop and mobile software products. The bulk of the zero-day attacks take aim at defective code from Apple, Google and Microsoft.

Related: ZDI Cracks Down on Software Vendors Shipping Faulty, Incomplete Patches

Advertisement. Scroll to continue reading.

Related: Google Patches Fifth Exploited Chrome Zero-Day of 2022

Related: Apple Ships Urgent Patch for FORCEDENTRY Zero-Days

Related: Microsoft Raises Alarm for New Windows Zero-Day Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version