Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Attackers Can Hack Apple Devices Using Image Files

Researchers have identified several remote code execution vulnerabilities in iOS and OS X that could allow malicious hackers to compromise Apple devices using specially crafted image files.

Researchers have identified several remote code execution vulnerabilities in iOS and OS X that could allow malicious hackers to compromise Apple devices using specially crafted image files.

Apple patched tens of vulnerabilities in OS X and iOS this week, including four security holes identified by experts at Cisco Talos. The most serious of the issues is CVE-2016-4631, which affects the ImageIO component in OS X 10.11.5 and prior, and iOS 9.3.2 and prior. It also impacts the watchOS and tvOS operating systems, which are based on iOS.

According to Cisco, the flaw is related to how ImageIO processes tiled TIFF (Tagged Image File Format) files. An attacker can exploit the vulnerability for arbitrary code execution by sending the targeted user a specially crafted image file that triggers a heap-based buffer overflow.

The vulnerability poses a serious threat due to the large number of affected devices and the wide range of potential attack vectors. Researchers said an attacker can exploit the weakness by delivering malicious TIFF files via iMessages, MMS messages, websites and other applications that use ImageIO for processing images. Experts warned that in some cases the exploit might not require any user interaction as some applications render images automatically when received.

Another arbitrary code execution flaw that affects both iOS and OS X is CVE-2016-4637, which exists in the CoreGraphics component. Cisco said the vulnerability is related to how the height property in the header of a BMP file is handled. An attacker can craft a special BMP file that triggers an out-of-bounds write when opened in an app that uses CoreGraphics.

Of the issues patched this week in OS X El Capitan 10.11.6, Cisco Talos researchers have been credited for two other graphics-related vulnerabilities. The security holes, tracked as CVE-2016-4629 and CVE-2016-4630, exist in ImageIO and they can be exploited to execute arbitrary code using OpenERX, an HDR image file format developed by Industrial Light & Magic for the visual effects industry.

Cisco has also disclosed CVE-2016-1850, an Apple SceneKit flaw that was patched in May with the release of OS X 10.11.5. The weakness can be leveraged by a remote attacker to execute code by using specially crafted Digital Asset Exchange or Collaborative Design Activity files.

Related Reading: Apple Wants All iOS Apps to Use HTTPS by 2017

Advertisement. Scroll to continue reading.

Related Reading: Apple Patches RCE Flaw in AirPort Routers

Related Reading: Apple Pulls Jailbreak Detection App from App Store

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.