Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

Apple Ships Major iOS, macOS Security Updates

Apple patches dozens of serious security flaws in its macOS and iOS platforms, warning that hackers could launch code execution exploits.

Apple patches vulnerabilities

Device maker Apple on Wednesday rolled out major security updates for its flagship macOS and iOS platforms, warning that multiple security defects expose users to remote hacker attacks.

The company released multiple bulletins to document at least 21 iOS security vulnerabilities and 44 macOS flaws that could lead to code execution, privilege escalation and exposure of sensitive data.

None of these vulnerabilities are marked as exploited in the wild.

Separately, Apple shipped a patch for an older version of the mobile OS to cover an already-exploited vulnerability reported by Russian anti-malware vendor Kaspersky.

The new iOS 17.1 covers security problems in a wide range of components, including Contacts, CoreAnimation, kernel, ImageIO and IOTextEncryptionFamily. The iOS patch also fixes major security issues in WebKit, the web browser rendering engine used in Apple’s products.   

The macOS update provides cover for code execution flaws in AppSupport, kernel, Model I/O, Vim and Webkit.

The Cupertino company also released security fixes for flaws in WatchOS, tvOS and Safari.


Related: Stealth Techniques Used in ‘Operation Triangulation’ iOS Attack

Advertisement. Scroll to continue reading.

Related: Apple Patches Kernel Flaw Exploited in ‘Operation Triangulation’

Related: Apple Patches ‘Actively Exploited’ iOS Security Flaw

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.