Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Apple Patches Tens of Vulnerabilities in macOS Catalina, iOS 13

Security updates released by Apple this week for iOS 13 and macOS Catalina 10.15 address roughly 40 vulnerabilities, including issues that affect both operating systems.

Security updates released by Apple this week for iOS 13 and macOS Catalina 10.15 address roughly 40 vulnerabilities, including issues that affect both operating systems.

macOS Catalina 10.15.1, the first security update for the latest major version of the operating system, fixes 33 vulnerabilities, including flaws that can be exploited through malicious applications or by getting the targeted user to process a specially crafted file.

The security holes can be exploited to obtain information, bypass authentication, execute arbitrary code with elevated privileges, exfiltrate data, elevate privileges, or launch denial-of-service (DoS) attacks.

iOS 13.2 and iPadOS 13.2 patch 28 vulnerabilities, including ones that allow arbitrary code execution with elevated privileges, data exfiltration, memory leaks, authentication bypass, forcing a user to connect to a malicious Wi-Fi, secretly recording the device’s screen, cross-site scripting (XSS) attacks, user interface spoofing, and obtaining user information.

It’s worth noting that roughly a dozen of the vulnerabilities impact both iOS and macOS, including issues affecting components such as Accounts, App Store, Associated Domains, Audio, Books, Contacts, File System Events, Graphics Driver, and the kernel.

Apple has also patched vulnerabilities in watchOS, Safari and tvOS. watchOS and tvOS are based on iOS, and Safari shares the WebKit browser engine with iOS, which means these vulnerabilities are mostly the same as the ones patched in iOS.

While many of these vulnerabilities will likely never be exploited for malicious purposes, many flaws in Apple software have been leveraged in attacks. Google recently disclosed some iOS vulnerabilities that had been exploited to remotely hack iPhones, and a recently patched iTunes flaw had been used by BitPaymer ransomware operators to run code and evade detection.

Related: Apple Patches 16 Vulnerabilities With macOS Catalina 10.15

Advertisement. Scroll to continue reading.

Related: Apple Patches Re-Introduced Jailbreak Vulnerability

Related: Apple: Security Report on iPhone Hack Created ‘False Impression’

Related: Google Criticizes Apple Over Safari Security, Flaw Disclosures

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed the new CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.