Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

iPhone Users Report Problems Installing Apple’s First Rapid Security Response Update 

Apple has released its first Rapid Security Response patch, but iPhone users are complaining that they are having problems installing it.

Apple patches vulnerabilities

Apple has released its first Rapid Security Response update, but many iPhone users have complained that they are having problems installing the ‘iOS Security Response’.

The tech giant announced Rapid Security Response in June 2022, when it informed customers that the feature would become available in iOS 16 and macOS Ventura. 

This feature enables Apple to deliver important security patches to Macs and iPhones between standard software updates, and the company initially said the fixes would be applied automatically without requiring a reboot. 

The first Rapid Security Response update was rolled out to iPhones running iOS 16.4.1 and Macs running macOS 13.3.1 on Monday. However, Apple has not published any new security advisories so it’s unclear what vulnerabilities have been addressed with the update.   

Many of the recently patched iOS flaws have been exploited in attacks by the products offered by commercial spyware vendors.

In a support document published on Monday, Apple clarified that Rapid Security Responses can deliver improvements to Safari, WebKit or other critical system libraries.

“They may also be used to mitigate some security issues more quickly, such as issues that might have been exploited or reported to exist ‘in the wild’,” Apple explained.

However, many iPhone users complained that they were unable to install the critical update, receiving an error that reads “Unable to Verify Security Response”. 

Some of the impacted users later reported being able to install the update, but SecurityWeek can confirm that the update still doesn’t work on some iPhones, more than 12 hours after it started rolling out. 

Advertisement. Scroll to continue reading.

When users install a Rapid Security Response update, a letter will be added to their software version number — for example, in this case it’s 16.4.1 (a) or macOS 13.3.1 (a). 

“If you choose to turn off this setting or not to apply Rapid Security Responses when they’re available, your device will receive relevant fixes or mitigations when they’re included in a subsequent software update,” Apple said. 

The company has clarified that a reboot of the device might still be needed in some cases. This first update does require a device reboot. 

Related: Apple Ships Urgent iOS Patch for Newly Exploited Zero-Days

Related: iOS Security Update Patches Exploited Vulnerability in Older iPhones

Related: Apple Patches Exploited iOS Vulnerability in Old iPhones

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.