Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Apple Releases Patch for OS X Vulnerability Exploited in the Wild

Apple Releases Security Updates for OS X, iOS, Safari, OS X Server

Apple released on Thursday security updates for OS X, iOS, Safari and OS X Server. The updates are designed to patch well over 100 vulnerabilities, including the recently disclosed local privilege escalation zero-day.

Apple Releases Security Updates for OS X, iOS, Safari, OS X Server

Apple released on Thursday security updates for OS X, iOS, Safari and OS X Server. The updates are designed to patch well over 100 vulnerabilities, including the recently disclosed local privilege escalation zero-day.

According to an advisory published by Apple, OS X Yosemite 10.10.5 addresses a total of 135 security holes. The list includes issues affecting components such as Apache, Bluetooth, bootp, Data Detectors Engine, the date/time preferences pane, the Dictionary app, DiskImages, FontParser, groff, ImageIO, the kernel, QuickTime, sudo, Python, PostgreSQL, and various libraries.

Apple has also attempted to fix the local privilege escalation vulnerability (CVE-2015-3760) reported privately to the company a few months ago by the researcher known as “beist,” and disclosed publicly in July by German researcher Stefan Esser. The company says the flaw is a path validation issue in the dynamic linker dyld.

The flaw, related to the DYLD_PRINT_TO_FILE environment variable, has been exploited in the wild to install adware and other shady software on Mac computers.

Apple had fixed the vulnerability in the upcoming OS X 10.11, also known as El Capitan, but not in current releases. The company’s advisory reveals that the patch available for OS X Yosemite v10.10 to v10.10.4 addresses the bug through “improved environment sanitization.”

However, Esser noted on Twitter that “Apple released 10.10.5, fixed some bugs, and made another security problem worse than before.” The expert advises users not to uninstall his SUIDGuard kernel extension, which mitigates attacks leveraging the dyld vulnerability.

Apple has also patched a total of 71 vulnerabilities in iOS, including ones leveraged for jailbreaks. The security bugs fixed by iOS 8.4.1 affect various components, including Air Traffic, Backup, bootp, code signing, the kernel, ImageIO, Safari, and WebKit.

Advertisement. Scroll to continue reading.

It’s worth noting that some of the flaws addressed with the release of iOS 8.4.1 are the same as the ones patched in OS X.

A total of 26 WebKit-related vulnerabilities have also been patched with the release of Safari 8.0.8, 7.1.8, and 6.2.8.

Apple also updated OS X Server on Thursday. Version 4.1.5 was released to address the recently disclosed denial-of-service (DoS) vulnerability affecting the BIND DNS software.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.