Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Apple Patches Three Actively Exploited Vulnerabilities

Apple on Thursday released patches for tens of vulnerabilities across its products, including three flaws that are actively exploited in attacks.

Apple on Thursday released patches for tens of vulnerabilities across its products, including three flaws that are actively exploited in attacks.

The three vulnerabilities were discovered by Google Project Zero researchers and could lead to remote code execution, leak of kernel memory, and escalation of privilege to kernel level, respectively, Project Zero technical lead Ben Hawkes says.

Tracked as CVE-2020-27930, the first of the vulnerabilities resides in the FontParser component and could be exploited for the execution of code via maliciously crafted fonts. This, Apple explains, is a memory corruption issue that was addressed by improving input validation.

Residing in the kernel and tracked as CVE-2020-27950, the second vulnerability could result in a malicious application disclosing kernel memory. The third flaw, CVE-2020-27932, could allow an application to execute code with kernel privileges.

Google Threat Analysis Group (TAG) security researcher Shane Huntley says that the targeting of these vulnerabilities is similar to that of other recently reported zero-days, without connection to election targeting.

The release of iOS 14.2 and iPadOS 14.2 addresses all three flaws, as well as twenty other vulnerabilities that affect components such as Audio, CallKit, CoreAudio, Foundation, ImageIO, Kernel, libxml2, Model I/O, and WebKit, among others.

Exploitation of these vulnerabilities could lead to arbitrary code execution, denial of service, privilege escalation, unauthenticated access to stored passwords, memory leak, file read, or the answering of two simultaneous calls without being notified on the second call.

The Center for Internet Security’s (CIS) Multi-Stage Information Sharing & Analysis Center (MS-ISAC) notes in an emailed advisory that all three vulnerabilities pose a high risk to both government and business organizations, regardless of their size.

Advertisement. Scroll to continue reading.

The three actively exploited vulnerabilities were also addressed with the release of updates for macOS Catalina 10.15.7, as well as in watchOS 5.3.9, watchOS 6.2.9, and watchOS 7.1.

Fifteen other bugs were squashed with watchOS 7.1, the same number of bugs that was addressed with tvOS 14.2, rolling out starting this week as well.

Administrators are advised to apply the available patches as soon as possible, make sure that software always runs with lower privileges, and educate users in refraining from downloading or executing files from untrusted sources, as well as from navigating to untrusted websites.

Related: Researchers Get Big Bounties From Apple For Critical Vulnerabilities

Related: Apple Patches Four Vulnerabilities in macOS

Related: Researcher Claims Apple Paid $100,000 for ‘Sign in With Apple’ Vulnerability

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.