Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Apple’s Rapid Security Response Patches Causing Website Access Issues

Apple has pulled its latest Rapid Security Response updates for iOS and macOS after users complained that they can no longer access websites.

Apple patches vulnerabilities

Apple has pulled its latest Rapid Security Response updates for iOS and macOS after users complained that they were getting errors when accessing some websites through Safari. 

The company informed users on Monday that it had released macOS Ventura 13.4.1 (a), iOS 16.5.1 (a), and iPadOS 16.5.1 (a). These Rapid Security Response updates, as well as Safari 16.5.2, address an actively exploited WebKit vulnerability tracked as CVE-2023-37450.

Reported by an anonymous researcher, the zero-day flaw can be exploited for arbitrary code execution by getting the targeted user to access malicious web content. 

The goal of Rapid Security Response updates is to quickly deliver zero-day vulnerability fixes to iPhones and Macs, ensuring that users get critical patches without having to wait for regular operating system updates. 

However, shortly after Apple announced the patches for CVE-2023-37450, users started complaining that they were getting errors when trying to access Facebook, Instagram, Zoom and other websites after installing the update. 

The tech giant quickly confirmed the issue and pulled the iOS and macOS updates

“Apple is aware of an issue where this Rapid Security Response might prevent some websites from displaying properly,” the company said on Tuesday. “Rapid Security Responses iOS 16.5.1 (b), iPadOS 16.5.1 (b), and macOS 13.4.1 (b) will be available soon to address this issue.”

Users who are experiencing issues can remove the buggy update by following the instructions provided by Apple. 

Rapid Security Response patches can be a good way to protect users against zero-day exploits, but the fact that their development is rushed means they might not be as rigorously tested as regular patches. 

Advertisement. Scroll to continue reading.

While it’s not uncommon for tech giants to push out buggy updates, if Apple’s Rapid Security Responses continue causing problems, many users could refuse to install them until they are properly tested, which would defeat the purpose of rapid patches. 

iPhone users also had problems installing Apple’s first Rapid Security Response update, which the company released in May. 

Related: Apple Patches 3 Exploited WebKit Zero-Day Vulnerabilities

Related: Apple Patches iOS Flaws Used in Kaspersky ‘Operation Triangulation’

Related: Apple Patches Actively Exploited WebKit Zero-Day Vulnerability 

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

HackerOne CEO Marten Mickos announced that he will be retiring from the company after nine years.

Lou Serlenga has joined Bitsight as Chief Revenue Officer (CRO), following leadership roles at Tenable, Nile, and HPE.

Bitsight announced that Rob Dinning has been appointed Chief Legal Officer.

More People On The Move

Expert Insights

Related Content

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.