Michael Plis

Sep 27, 20192 min

Some Apple Products have vulnerabilities

Updated: Sep 11, 2023

OVERVIEW:

Multiple vulnerabilities have been discovered in Xcode, tvOS (Apple TV), Safari (browser), iOS (iPhones), iPadOS (iPads), watchOS, Mac OS: Mojave, High Sierra and Sierra. The most severe of these vulnerabilities could allow for hacker to run malicious code.

  • Xcode is an integrated development environment for MacOS

  • tvOS is an operating system for the fourth-generation Apple TV digital media player.

  • Safari is a web browser available for OS X.

  • iOS is a mobile operating system for mobile devices, including the iPhone, iPad, and iPod touch.

  • iPadOS is the successor to iOS 12 and is a mobile operating system for iPads

  • watchOS is the mobile operating system for the Apple Watch and is based on the iOS operating system.

  • Mojave OS is a desktop and server operating system for Macintosh computers.

  • High Sierra OS is a desktop and server operating system for Macintosh computers.

  • Sierra OS is a desktop and server operating system for Macintosh computers.

Successful exploitation of the most severe of these vulnerabilities for this threaty can result in attacker gaining the same privileges as the logged-on user, or the bypassing of security restrictions. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

THREAT INTELLIGENCE:
 
There are currently no reports of these vulnerabilities being exploited in the wild. 😇

RISK:
 
Government:

  • Large and medium government entities: High

  • Small government entities: High

Businesses:

  • Large and medium business entities: High

  • Small business entities: High

Home users: Low

RECOMMENDATIONS:
 
Contact Cyberkite via www.cyberkite.com.au/cybersecurity to book a Cybersecurity Healthcheck Session remotely (Worldwide) or onsite (Melboure Au only) or use the blue chat or contact us page to book us in We can help with the recommendations.

Apple devices although highly secure are constantly targetted due to their popularity.

We recommend the following actions be taken:

  • Apply appropriate patches/updates provided by Apple to vulnerable systems immediately after appropriate testing.

  • Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.

  • Reminder to all staff not to download, accept, or execute files from un-trusted or unknown sources.

  • Remind to all staff not to visit untrusted websites or follow links provided by unknown or un-trusted sources.

  • Cyberkite can also assist in applying the "Principle of Least Privilege" to all systems and services to reduce chances of malicious viruses to run amuck.

LEGAL & REFERENCES:

    470
    1