Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Apple Patches Tens of Vulnerabilities in iOS, macOS Catalina

Apple this week released software updates to address tens of security flaws in iOS, iPadOS, macOS Catalina, and other products.

A total of 23 vulnerabilities were addressed in iOS 13.3.1 and iPadOS 13.3.1, now rolling out for iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation.

Apple this week released software updates to address tens of security flaws in iOS, iPadOS, macOS Catalina, and other products.

A total of 23 vulnerabilities were addressed in iOS 13.3.1 and iPadOS 13.3.1, now rolling out for iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation.

The flaws impact components such as Audio, FaceTime, ImageIO, IOAcceleratorFamily, IPSec, Kernel, libxpc, Mail, Messages, Phone, Safari Login AutoFill, Screenshots, and wifivelocityd.

Successful exploitation of most of these issues could result in arbitrary code execution with kernel or system privileges, Apple explains in its advisory.

Other flaws, however, could lead to leaking restricted memory, determining kernel memory layout, heap corruption, privilege escalation, unauthorized access to contacts from the lock screen, or passwords being sent unencrypted over the network.

iOS 13.3.1 also “adds a setting to control the use of location services by the U1 Ultra Wideband chip,” Apple explains in the platform’s release notes. This setting allows users to completely turn off location checks on their devices, which was not possible before due to the ultra-wideband technology.

Apple also released iOS 12.4.5 this week, for iPhone 5s, iPhone 6, iPhone 6 Plus, iPad Air, iPad mini 2, iPad mini 3, and iPod touch 6th generation, but says that no CVEs were included in the update.

There were 32 vulnerabilities addressed with the release of macOS Catalina 10.15.3 and security updates for macOS Mojave and High Sierra — the patches apply to macOS High Sierra 10.13.6, macOS Mojave 10.14.6, and macOS Catalina 10.15.2.

Advertisement. Scroll to continue reading.

Impacted components include AnnotationKit, Audio, autofs, CoreBluetooth, Crash Reporter, Image Processing, ImageIO, Intel Graphics Driver, IOAcceleratorFamily, IPSec, Kernel, libxml2, libxpc, PackageKit, Security, sudo, System, Wi-Fi, and wifivelocityd.

Apple says the bugs could be exploited to execute arbitrary code on an affected system, determine kernel memory layout, read restricted memory, trigger a heap corruption, overwrite files, or bypass Gatekeeper, among others.

watchOS 6.1.2 was released with patches for 15 vulnerabilities in AnnotationKit, Audio, ImageIO, IOAcceleratorFamily, Kernel, libxpc, and wifivelocityd. These could lead to code execution, privilege escalation, heap corruption, or could allow an application to read restricted memory.

The newly released tvOS 13.3.1 includes patches for 14 vulnerabilities in Audio, ImageIO, IOAcceleratorFamily, IPSec, Kernel, libxpc, WebKit, and wifivelocityd, which could lead to arbitrary code execution, privilege escalation, or heap corruption, or could allow applications to read restricted memory or determine kernel memory layout.

Safari 13.0.5 was released with fixes for two security flaws that could result in address bar spoofing when visiting a malicious website, or in a local user unknowingly sending a password unencrypted over the network.

This week, Apple also released iTunes 12.10.4 for Windows, which addresses an issue that could result in a user gaining access to protected parts of the file system.

Related: Apple Patches Over 50 Vulnerabilities in macOS Catalina

Related: Apple Patches Tens of Vulnerabilities in macOS Catalina, iOS 13

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.