Apple’s iOS and Google Chrome Updates Repair Severe Safety Flaws

27

[ad_1]

August was a bumper month for safety patches, with Apple, Google, and Microsoft among the many corporations issuing emergency fixes for already exploited vulnerabilities. The month additionally noticed some massive fixes arriving from the likes of VMWare, Cisco, IBM, and Zimbra.

Right here’s the whole lot it’s good to know in regards to the necessary safety fixes issued in August.

Apple iOS 15.6.1

After a two-month patch hiatus, adopted by a number of fixes in July, Apple released an emergency safety replace in August with iOS 15.6.1. The iOS replace mounted two flaws, each of which have been being utilized by attackers within the wild.

It’s thought that the vulnerabilities in WebKit (CVE-2022-32893) and the Kernel (CVE-2022-32894) have been being chained together in assaults, with severe penalties. A profitable assault may enable an adversary to take management of your iPhone and entry your delicate recordsdata and banking particulars.

Combining the 2 flaws “usually supplies all of the performance wanted to mount a tool jailbreak,” bypassing nearly all Apple-imposed safety restrictions, Paul Ducklin, a principal analysis scientist at Sophos, wrote in a blog analyzing the vulnerabilities. This might probably enable adversaries to “set up background spy ware and maintain you underneath complete surveillance,” Ducklin defined.

Apple all the time avoids giving out particulars about vulnerabilities till most individuals have up to date, so it’s exhausting to know who the assault targets have been. To make sure you are secure, you need to replace your gadgets to iOS 15.6.1 directly.

Apple additionally launched iPadOS 15.6.1, watchOS 8.7.1, and macOS Monterey 12.5.1, all of which you need to replace on the subsequent alternative.

Google Chrome

Google launched a safety replace in August to repair its fifth zero-day flaw this 12 months. In an advisory, Google listed 11 vulnerabilities mounted in August. The patches embody a use-after-free flaw in FedCM—tracked as CVE-2022-2852 and rated as vital—in addition to six extremely rated points and three classed as having a medium impression. One of many extremely rated vulnerabilities has been exploited by attackers, CVE-2022-2856.

Google hasn’t supplied any element in regards to the exploited flaw, however since attackers have gotten ahold of the main points, it’s a good suggestion to replace Chrome now.

Earlier in August, Google released Chrome 104, fixing 27 vulnerabilities, seven of which have been rated as having a excessive impression.

Google Android

The August Android security patch was a hefty one, with dozens of fixes for severe vulnerabilities, together with a flaw within the framework that would result in native privilege escalation with no extra privileges wanted. In the meantime, a problem within the media framework may result in distant info disclosure, and a flaw within the system may result in distant code execution over Bluetooth. A vulnerability in kernel elements may additionally result in native escalation of privileges.

The Android safety patch was late in August, but it surely’s now obtainable on such gadgets as Google’s Pixel range, the Nokia T20, and Samsung Galaxy devices (together with the Galaxy S sequence, Galaxy Word sequence, Galaxy Fold sequence, and Galaxy Flip sequence).

Microsoft

Microsoft’s August Patch Tuesday mounted over 100 safety flaws, of which 17 are rated as vital. Among the many fixes was a patch for an already exploited flaw tracked as CVE-2022-34713, also referred to as DogWalk.

The distant code execution (RCE) flaw within the Home windows Help Diagnostic Device (MDST) is rated as having a excessive impression as a result of exploiting it may end up in a system compromise. The vulnerability, which impacts all customers of Home windows and Home windows Server, was first exposed over two years in the past in January 2020, however Microsoft didn’t take into account it a safety challenge on the time.

VMWare

VMWare fixed a bunch of flaws in August, together with a vital authentication bypass bug tracked as CVE-2022-31656. On releasing the patch, the software program agency warned that public exploit code is offered.

VMWare additionally mounted an RCE vulnerability in VMware Workspace ONE Entry, Identification Supervisor, and Aria Automation (previously vRealize Automation), tracked as CVE-2022-31658 with a CVSS rating of eight. In the meantime, a SQL injection RCE vulnerability present in VMware Workspace ONE Entry and Identification Supervisor additionally received a CVSS rating of eight. Each require an attacker to have administrator and community entry earlier than they’ll set off distant code execution.

[ad_2]
Source link