27 September 2023

The urgent need to update software

Start the conversation

Kate O’Flaherty* says people need to update iOS, Chrome, Windows, and Zoom ASAP.


May has been another busy month of security updates, with Google’s Chrome browser and Android operating system, Zoom, and Apple’s iOS releasing patches to fix serious vulnerabilities.

Meanwhile, things have not run smoothly for Microsoft, which was forced to issue an out-of-band update after a disastrous Patch Tuesday during the month.

And Cisco, Nvidia, Zoom, and VMWare all issued patches for pressing flaws.

Here’s what you need to know.

Apple iOS and iPadOS 15.5, macOS Big Sur 11.6.6, tvOS 15.5, watchOS 8.6

With Apple due to announce iOS 16 at its Worldwide Developers Conference in June, the iPhone maker released probably its last major iOS 15-point update in May.

It came with new features, but iOS and iPadOS 15.5 also fixed 34 security vulnerabilities, some of which are serious.

Security issues fixed in iOS 15.5 include flaws in the Kernel, as well as in the WebKit browser engine, according to Apple’s support page.

Thankfully, none of the issued patches in iOS and iPad 15.5 are being used in attacks, according to the company, but that doesn’t mean they won’t be if you don’t update now.

Meanwhile, users of macOS, tvOS, and the Apple Watch should update their devices ASAP, as Apple also issued an emergency update to patch an issue it believes is already being used in attacks.

The flaw in Apple AVD, labeled CVE-2022-22675, could allow an app to execute code with Kernel privileges.

Issues in the Kernel are as bad as it gets, so it’s worth checking and updating your devices right away.

Microsoft’s Flubbed May Patch Tuesday

Microsoft’s May Patch Tuesday was something of a disaster for the diligent businesses that installed it straight away.

On May 10, the firm issued security updates to fix 75 vulnerabilities, eight labeled as serious and three that were being exploited by attackers.

The issues fixed in May’s Patch Tuesday were important, but there were soon problems for some Microsoft users, who reported authentication failures after installing the latest updates.

It impacted people using the client and server Windows platforms and systems running all Windows versions, including Windows 11 and Windows Server 2022.

In a bid to fix the problem, the firm was forced to issue an out-of-band update for Windows 10, Windows 11, and Windows Server 2008, 2012, 2016, 2019, and 2022 on May 20.

The update won’t install automatically—you need to download it from Microsoft’s update catalogue.

Firefox 100.0.2

In early May, Mozilla released Firefox 100, including nine security fixes for its Firefox browser, of which seven were rated as high severity.

But later in May, ethical hackers at the Pwn20wn competition in Vancouver were able to demonstrate how attackers could execute JavaScript code on devices running the latest Mozilla software.

Mozilla fixed the issues in another update Firefox 100.0.2, Firefox ESR 91.9.1, Firefox for Android 100.3, and Thunderbird 91.9.1.

Click those update buttons.

Android

May’s Android security update is a big one, patching 36 vulnerabilities, including an issue already being exploited by attackers.

This exploited flaw is a privilege escalation bug in the Linux Kernel known as “The Dirty Pipe.”

The flaw, which impacts newer Android devices running Android 12 and later, was disclosed by Google in February, but it has taken a while to reach devices.

Other Android security fixes in May include 15 high-severity and one critical-severity vulnerability in Qualcomm components, two denial-of-service flaws in the Android System, and three high-severity issues in MediaTek components.

Google Pixel and Samsung users, in particular, should look out for the May update, as additional vulnerabilities have been fixed on these devices.

The update has so far reached Android devices, including the Samsung Galaxy S22, Galaxy S22+, and Galaxy S22 Ultra, as well as the Galaxy Tab S8 series, the Galaxy Watch 4 series, and the Galaxy S21 series.

Chrome 102

Another month, another major Google Chrome security update, this time for 32 issues, of which one is rated as critical and eight are deemed high severity.

The critical issue, CVE-2022-1853, impacts the IndexedDB feature, while the high-rated flaws affect areas that include DevTools, UI foundations, and the user education function.

None of the flaws fixed in Chrome 102 have been exploited, Google says.

This is in contrast to April, when the company issue emergency updates to fix several already exploited vulnerabilities in its Chromium-based browser.

Earlier in May, Google released 13 fixes in Chrome v101.0.4951.61 for Android, with eight of these rated as having a high-severity impact.

Cisco

Cisco has fixed multiple vulnerabilities in Cisco Enterprise NFV Infrastructure Software that could allow an attacker to escape from the guest virtual machine to the host machine, inject commands that execute at the root level, or leak system data from the host to the virtual machine.

It goes without saying that these high-severity issues—tracked as CVE-2022-20777, CVE-2022-20779, and CVE-2022-20780—are serious, so it’s a good idea to update as soon as possible.

Nvidia

Chip manufacturer Nvidia issued a security update in mid-May for its Nvidia GPU display driver to fix flaws that could allow denial of service, information disclosure, or data tampering.

The list of 10 vulnerabilities includes issues in the Kernel mode layer on Windows and Linux devices.

The updates themselves can be found on Nvidia’s downloads website.

Zoom

Video conferencing app Zoom has released version 5.10.0 to fix an issue found by security researchers at Google’s Project Zero in February.

The flaw in messaging protocol XMPP doesn’t require any interaction from the user in order to execute the attack.

“User interaction is not required for a successful attack.

The only ability an attacker needs is to be able to send messages to the victim over Zoom chat over XMPP protocol,” says security researcher Ivan Fratric, who describes how the attacker can force the victim client to connect to a malicious server, resulting in arbitrary code execution.

VMWare

Cloud provider VMWare has released patches to fix multiple issues, including a privilege escalation vulnerability (CVE-2022-22973) and an authentication bypass flaw (CVE-2022-22972), the latter of which it says must be applied immediately as “the ramifications are serious.”

*Kate O’Flaherty is Contributor on WIRED UK.

This article first appeared at wired.co.uk.

Start the conversation

Be among the first to get all the Public Sector and Defence news and views that matter.

Subscribe now and receive the latest news, delivered free to your inbox.

By submitting your email address you are agreeing to Region Group's terms and conditions and privacy policy.