Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Apple Updates Advisories as Security Firm Discloses New Class of Vulnerabilities

Apple has updated its security advisories to add new iOS and macOS vulnerabilities, including ones belonging to a new class of bugs.

Apple patches vulnerabilities

Apple on Monday updated several of its recent security advisories to add new iOS and macOS vulnerabilities, including ones belonging to a new class of bugs.

The iOS 16.3 and macOS Ventura 13.2 advisories, originally released on January 23, have been updated to add three vulnerabilities. One of them is CVE-2023-23520, a race condition affecting the crash reporter component, which can allow an attacker to read arbitrary files as root. 

The other two security holes impact the ‘foundation’ component in Apple’s operating systems and they can allow an attacker to “execute arbitrary code out of its sandbox or with certain elevated privileges”, according to the tech giant.

These vulnerabilities, tracked as CVE-2023-23530 and CVE-2023-23531, were reported to Apple by extended detection and response (XDR) company Trellix.

Trellix published a blog post on Tuesday to describe these flaws, which the firm says are part of a new class of bugs that can allow attackers to bypass code signing on macOS and iOS systems. 

Trellix’s analysis builds on previous research and exploits that were actually used in the wild to target Apple customers. The company says CVE-2023-23530 and CVE-2023-23531 have opened a “huge range of potential vulnerabilities” that its researchers are currently investigating. 

The bugs are related to research conducted by an iOS security researcher known as CodeColorist in 2019 and 2020. The techniques he described at the time appear to have inspired threat actors, which used it in 2021 to deliver Pegasus spyware to iPhones. The exploit used in these attacks was dubbed ForcedEntry and it was addressed by Apple in September 2021.   

Apple has taken steps to prevent exploitation, but Trellix researchers discovered that the vendor’s mitigations could be bypassed.

Advertisement. Scroll to continue reading.

An attacker who has access to the targeted system can exploit these vulnerabilities to defeat process isolation on iOS and macOS. Depending on the targeted process’s role and permissions, a hacker could gain access to sensitive information (calendar, address book, photos), install arbitrary applications, or spy on users.  

In addition to the January iOS and macOS advisories, Apple updated its February advisories on Monday to add a denial-of-service (DoS) vulnerability reported by a Google researcher. 

Related: Apple Patches Actively Exploited WebKit Zero-Day Vulnerability 

Related: Apple Patches Zero-Day Vulnerability Exploited Against iPhones

Related: Apple Fixes Exploited Zero-Day With iOS 16.1 Patch

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.