Vulnerabilities

Attackers Can Hack Apple Devices Using Image Files

Researchers have identified several remote code execution vulnerabilities in iOS and OS X that could allow malicious hackers to compromise Apple devices using specially crafted image files.

<p><strong><span><span>Researchers have identified several remote code execution vulnerabilities in iOS and OS X that could allow malicious hackers to compromise Apple devices using specially crafted image files.</span></span></strong></p>

Researchers have identified several remote code execution vulnerabilities in iOS and OS X that could allow malicious hackers to compromise Apple devices using specially crafted image files.

Apple patched tens of vulnerabilities in OS X and iOS this week, including four security holes identified by experts at Cisco Talos. The most serious of the issues is CVE-2016-4631, which affects the ImageIO component in OS X 10.11.5 and prior, and iOS 9.3.2 and prior. It also impacts the watchOS and tvOS operating systems, which are based on iOS.

According to Cisco, the flaw is related to how ImageIO processes tiled TIFF (Tagged Image File Format) files. An attacker can exploit the vulnerability for arbitrary code execution by sending the targeted user a specially crafted image file that triggers a heap-based buffer overflow.

The vulnerability poses a serious threat due to the large number of affected devices and the wide range of potential attack vectors. Researchers said an attacker can exploit the weakness by delivering malicious TIFF files via iMessages, MMS messages, websites and other applications that use ImageIO for processing images. Experts warned that in some cases the exploit might not require any user interaction as some applications render images automatically when received.

Another arbitrary code execution flaw that affects both iOS and OS X is CVE-2016-4637, which exists in the CoreGraphics component. Cisco said the vulnerability is related to how the height property in the header of a BMP file is handled. An attacker can craft a special BMP file that triggers an out-of-bounds write when opened in an app that uses CoreGraphics.

Of the issues patched this week in OS X El Capitan 10.11.6, Cisco Talos researchers have been credited for two other graphics-related vulnerabilities. The security holes, tracked as CVE-2016-4629 and CVE-2016-4630, exist in ImageIO and they can be exploited to execute arbitrary code using OpenERX, an HDR image file format developed by Industrial Light & Magic for the visual effects industry.

Cisco has also disclosed CVE-2016-1850, an Apple SceneKit flaw that was patched in May with the release of OS X 10.11.5. The weakness can be leveraged by a remote attacker to execute code by using specially crafted Digital Asset Exchange or Collaborative Design Activity files.

Related Reading: Apple Wants All iOS Apps to Use HTTPS by 2017

Advertisement. Scroll to continue reading.

Related Reading: Apple Patches RCE Flaw in AirPort Routers

Related Reading: Apple Pulls Jailbreak Detection App from App Store

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version