Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Apple Re-Releases Urgent Zero-Day Patches With Fix for Website Access Issue

Apple has re-released its Rapid Security Response updates for iOS and macOS after fixing a website access issue caused by the original patches.

Apple has re-released its latest Rapid Security Response updates for iOS and macOS after fixing a website access issue caused by the original patches.

On July 10, the tech giant released macOS Ventura 13.4.1 (a), iOS 16.5.1 (a), iPadOS 16.5.1 (a), and Safari 16.5.2 to urgently patch an actively exploited WebKit vulnerability tracked as CVE-2023-37450. 

The zero-day flaw can be exploited for arbitrary code execution by getting the targeted user to access malicious web content. 

No information has been shared on the attacks exploiting CVE-2023-37450, but zero-days affecting Apple products are typically leveraged by state-sponsored threat actors or commercial spyware vendors

Shortly after Apple announced the release of the Rapid Security Response patches, users who installed them started complaining that they were getting errors when accessing Facebook, Instagram, Zoom and other websites through Safari.

The tech giant quickly confirmed that the patches were “preventing some websites from displaying properly” and pulled the updates, providing instructions for removing them from iPhones and Macs.

On June 12, Apple re-released the updates as macOS Ventura 13.4.1 (c), iOS 16.5.1 (c) and iPadOS 16.5.1 (c), pointing out that the new updates include a patch for CVE-2023-37450, as well as a fix the website access issue.

iPhone users also had problems installing Apple’s first Rapid Security Response update, which the company released in May. 

Advertisement. Scroll to continue reading.

The goal of these out-of-band updates is to quickly deliver zero-day vulnerability fixes to iPhones and Macs so that users don’t have to wait for regular operating system updates to receive critical patches.

Related: Apple Patches 3 Exploited WebKit Zero-Day Vulnerabilities

Related: Apple Patches iOS Flaws Used in Kaspersky ‘Operation Triangulation’

Related: Apple Patches Actively Exploited WebKit Zero-Day Vulnerability 

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Ex-NSA chief Paul Nakasone has been appointed founding director of the Institute for National Defense and Global Security at Vanderbilt University.

Garo Doudian has joined NextGen Healthcare as Chief Information and Security Officer (CIO/CISO).

Denmark-based cybersecurity solutions firm Heimdal announced the appointment of Jesper Frederiksen as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.