Normal view
Apple updates everything!
Apple addresses dozens of vulnerabilities in latest software for iPhones, iPads and Macs
Appleβs latest operating systems for its most popular devices β iPhones, iPads and Macs β include patches for multiple vulnerabilities, but the company didnβt issue any warnings about active exploitation.Β
Apple patched 27 defects with the release of iOS 26 and iPadOS 26 and 77 vulnerabilities with the release of macOS 26, including some bugs that affected software across all three devices. Appleβs new operating systems, which are now numbered for the year of their release, were published Monday as the company prepares to ship new iPhones later this week.
Users that donβt want to upgrade to the latest versions, which adopt a translucent design style Apple dubs βliquid glass,β can patch the most serious vulnerabilities by updating to iOS 18.7 and iPad 18.7 or macOS 15.7. Most Apple devices released in 2019 or earlier are not supported by the latest operating systems.
None of the vulnerabilities Apple disclosed this week appear to be under active attack, Dustin Childs, head of threat awareness at Trend Microβs Zero Day Initiative, told CyberScoop.
Apple previously issued an emergency software update to customers last month to patch a zero-day vulnerability β CVE-2025-43300 β that was βexploited in an extremely sophisticated attack against specific targeted individuals,β the company said in a series of updates for iOS, iPadOS and macOS.
The company has addressed five actively exploited zero-days this year, including defects previously disclosed in January, February, March and April. Seven Apple vulnerabilities have been added to the Cybersecurity and Infrastructure Security Agencyβs known exploited vulnerabilities catalog this year.Β
Unlike many vendors, Apple doesnβt provide details about the severity of vulnerabilities it addresses in software updates. Childs noted it would be helpful if Apple issued some sort of initial severity indicator alongside the vulnerabilities it patches β even if it doesnβt follow the Common Vulnerability Scoring System.
A pair of vulnerabilities patched in macOS β CVE-2025-43298, which affects PackageKit, and CVE-2025-43304, which affects StorageKit β are concerning because exploitation could allow an attacker to gain root privileges, Childs said.Β
βOn the iOS side, I donβt see anything that makes me sweat immediately but there are a lot of bugs addressed,β he added.
Apple also patched seven defects in Safari 26, 19 vulnerabilities in watchOS 26, 18 bugs in visionOS 26 and five defects in Xcode 26.Β
More information about the vulnerabilities and latest software versions are available on Appleβs security releases site.
The post Apple addresses dozens of vulnerabilities in latest software for iPhones, iPads and Macs appeared first on CyberScoop.
Apple security updates for August 2025
Apple discloses actively exploited zero-day affecting iOS, iPadOS and macOS
Apple rushed an emergency software update to its customers Wednesday to address an actively exploited zero-day vulnerability affecting the software powering the companyβs most popular devices. The out-of-bounds write defect β CVE-2025-43300 β allows attackers to process a malicious image file resulting in memory corruption.Β
βApple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals,β the company said in a series of security updates for iOS, iPadOS and macOS.
The Cybersecurity and Infrastructure Security Agency added the defect to its known exploited vulnerabilities catalog Thursday.
Apple did not say how many active exploits itβs aware of or how many people are impacted. The company did not respond to a request for comment.Β
Apple typically shares limited details about in-the-wild exploitation of zero-days, yet it has used stronger language in at least five vulnerability disclosures this year to indicate when sophisticated attackers are involved or specific people are targeted by these attacks, according to Satnam Narang, senior staff research engineer at Tenable.
βThis language suggests that Apple is being purposeful in its external communication,β Narang said in an email. βWhile the impact to the wider populace is smaller because the attackers exploiting CVE-2025-43300 had a narrow, targeted focus, Apple wants the public to pay attention to the threat and take immediate action.β
Apple said it improved bounds checking to address the vulnerability and advised customers on impacted versions of the affected software to apply the update immediately. The defect affects macOS versions before 13.7 and 15.6, iPadOS versions before 17.7 and iOS and iPadOS versions before 18.6.
βWhile the possibility of the average user being a target is low,β Narang said, βitβs never zero.β
The vulnerability marks the fifth zero-day Apple has addressed this year, including defects previously disclosed and patched in January, February, March and April. Apple defects have made seven appearances on CISAβs known exploited vulnerabilities this year.
More information about the vulnerability is available on Appleβs website.
The post Apple discloses actively exploited zero-day affecting iOS, iPadOS and macOS appeared first on CyberScoop.