Apple Re-Releases Urgent Zero-Day Patches With Fix for Website Access Issue


Apple has re-released its latest Rapid Security Response updates for iOS and macOS after fixing a website access issue caused by the original patches.

On July 10, the tech giant released macOS Ventura 13.4.1 (a), iOS 16.5.1 (a), iPadOS 16.5.1 (a), and Safari 16.5.2 to urgently patch an actively exploited WebKit vulnerability tracked as CVE-2023-37450. 

The zero-day flaw can be exploited for arbitrary code execution by getting the targeted user to access malicious web content. 

No information has been shared on the attacks exploiting CVE-2023-37450, but zero-days affecting Apple products are typically leveraged by state-sponsored threat actors or commercial spyware vendors. 

Shortly after Apple announced the release of the Rapid Security Response patches, users who installed them started complaining that they were getting errors when accessing Facebook, Instagram, Zoom and other websites through Safari.

The tech giant quickly confirmed that the patches were “preventing some websites from displaying properly” and pulled the updates, providing instructions for removing them from iPhones and Macs.

On June 12, Apple re-released the updates as macOS Ventura 13.4.1 (c), iOS 16.5.1 (c) and iPadOS 16.5.1 (c), pointing out that the new updates include a patch for CVE-2023-37450, as well as a fix the website access issue.

Advertisement. Scroll to continue reading.

iPhone users also had problems installing Apple’s first Rapid Security Response update, which the company released in May. 

The goal of these out-of-band updates is to quickly deliver zero-day vulnerability fixes to iPhones and Macs so that users don’t have to wait for regular operating system updates to receive critical patches.

Related: Apple Patches 3 Exploited WebKit Zero-Day Vulnerabilities

Related: Apple Patches iOS Flaws Used in Kaspersky ‘Operation Triangulation’

Related: Apple Patches Actively Exploited WebKit Zero-Day Vulnerability 



Source link