Apple releases macOS 13.5.2 and iOS 16.6.1 Security Updates

Apple seeded minor updates for macOS, iOS, iPadOS, and watchOS to address critical security vulnerabilities in the OS.

Apple just rolled out a series of minor patches and security improvements for its macOS, iOS, iPadOS, and watchOS ecosystems. Let’s dive into the details of these recent releases and why users must stay updated with the latest software.

iPadOS and iOS 16.6.1 and Beyond

Despite earlier speculations that Apple might skip iOS 16.6.1 in favor of iOS 16.7, the company surprised users by releasing iOS 16.6.1 alongside minor updates for other operating systems. These include iPadOS 16.6.1, watchOS 9.6.2, and macOS Ventura 13.5.2. The headline feature of the iOS 16.6.1 update is “important security fixes,” meaning it needs to be installed as soon as possible.

As development progresses on iOS and iPadOS 17 and other next-gen platforms, Apple is committed to keeping current systems as secure as possible. Hence, the company continues to roll out these bug fixes and security enhancements. While specific issues addressed in these updates are not disclosed in detail, Apple is expected to release support documents with more information soon. These updates aim to thwart potential security vulnerabilities that could otherwise be exploited by malicious actors.

ImageIO

Available for: iPhone 8 and later, iPad Pro (all models), iPad Air 3rd generation and later, iPad 5th generation and later, and iPad mini 5th generation and later

Impact: Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

Description: A buffer overflow issue was addressed with improved memory handling.

CVE-2023-41064: The Citizen Lab at The University of Torontoʼs Munk School

Wallet

Available for: iPhone 8 and later, iPad Pro (all models), iPad Air 3rd generation and later, iPad 5th generation and later, and iPad mini 5th generation and later

Impact: A maliciously crafted attachment may result in arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

Description: A validation issue was addressed with improved logic.

CVE-2023-41061: Apple

Apple Support HT213905

Updating your Apple device to these latest software versions is strongly advised to ensure protection against security threats. To perform an update, follow these steps:

  1. Launch the Settings app.
  2. Tap the General tab.
  3. Select the Software Updates tab.
  4. Tap Download and Install.
  5. Allow the download to complete, and the update will automatically begin preparing.
  6. As the preparation finishes, the installation process commences.
  7. Remain patient as the installation completes; do not power off or unplug your device during this phase.

Once the process is finalized, your device will be running iOS 16.6.1, iPadOS 16.6.1, watchOS 9.6.2

macOS Ventura 13.5.2

Specifically focusing on macOS Ventura 13.5.2, Apple has addressed a critical security issue listed in the Common Vulnerabilities and Exposures (CVE) database as CVE-2023-41064. This vulnerability involved a “maliciously crafted image” that could lead to arbitrary code execution. The update is designed to mitigate this issue, enhancing overall system security. These security releases are likely to have the same vulnerability fixes for all Apple devices.

ImageIO

Available for: macOS Ventura

Impact: Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

Description: A buffer overflow issue was addressed with improved memory handling.

CVE-2023-41064: The Citizen Lab at The University of Torontoʼs Munk School

Apple Support HT213906

To install macOS Ventura 13.5.2 on your Mac, follow these steps:

  1. Navigate to System Settings.
  2. Click on Software Update.
  3. Select Download and Install.
  4. Once the download is completed, reboot your Mac.

Why is it important to install the Apple Security Update

These updates address two actively exploited security vulnerabilities and to secure future release of macOS Sonoma and iOS 17. The vulnerabilities involve the ImageIO framework and the Wallet app, where maliciously crafted images or attachments could allow attackers to execute arbitrary code.

Apple has become aware of several issues that are currently being actively exploited in the wild. In response, the company strongly recommends users keep their devices updated.

Share it on Social Media:
Naveed Alam Khan Founder of How-to How
Naveed Alam Khan

Naveed is passionate about Technology and has been working with computers for the last 18 years. His primary area of interest is Internet and PCs.

As a participant in the Amazon Associates Program and other affiliate partnerships, we are provided with affiliate marketing opportunities to help support our content creation efforts, read our Disclosure statement.

Leave a Reply

Your email address will not be published. Required fields are marked *