Jump to content
  • Apple fixes ninth zero-day bug exploited in the wild this year


    Karlston

    • 375 views
    • 2 minutes
     Share


    • 375 views
    • 2 minutes

    Apple fixes ninth zero-day bug exploited in the wild this year

     

    Apple has fixed two iOS zero-day vulnerabilities that "may have been actively exploited" to hack into older iPhone, iPad, and iPod devices.

     

    The two bugs (tracked as CVE-2021-30761 and CVE-2021-30762) are caused by memory corruption and use after free issues in the WebKit browser engine, both found and reported by anonymous researchers.

     

    Webkit is a browser rendering engine used by Apple web browsers and applications to render HTML content on desktop and mobile platforms, including iOS, macOS, tvOS, and iPadOS.

     

    Attackers could exploit the two vulnerabilities using maliciously crafted web content that would trigger arbitrary code execution after being loaded by the targets on unpatched devices.

     

    Impacted devices include older:

     

    • iPhones (iPhone 5s, iPhone 6, iPhone 6 Plus).
    • iPads (iPad Air, iPad mini 2, iPad mini 3).
    • and the iPod touch (6th generation).

     

    "Apple is aware of a report that this issue may have been actively exploited," Apple said when describing the two iOS 12.5.4 vulnerabilities.

    Steady stream of exploited zero-days

    Since March, we've seen a neverending stream of zero-day bugs—nine of them in total—showing up in Apple's security advisories, most of them also tagged as having been exploited in attacks.

     

    Last month, Apple patched a macOS zero-day (CVE-2021-30713) used by the XCSSET malware to bypass Apple's TCC protections designed to safeguard its users' privacy.

     

    Apple also addressed three zero-days (CVE-2021-30663, CVE-2021-30665, and CVE-2021-30666) in May, bugs found in the Webkit engine allowing arbitrary remote code execution (RCE) on vulnerable devices simply by visiting malicious websites.

     

    The company also issued security updates to address one more iOS zero-day (CVE-2021-1879) in March and zero-days in iOS (CVE-2021-30661) and macOS zero-day (CVE-2021-30657) in April.

     

    The latter was exploited by Shlayer malware to bypass Apple's File Quarantine, Gatekeeper, and Notarization security checks.

     

     

    Apple fixes ninth zero-day bug exploited in the wild this year


    User Feedback

    Recommended Comments

    There are no comments to display.



    Join the conversation

    You can post now and register later. If you have an account, sign in now to post with your account.
    Note: Your post will require moderator approval before it will be visible.

    Guest
    Add a comment...

    ×   Pasted as rich text.   Paste as plain text instead

      Only 75 emoji are allowed.

    ×   Your link has been automatically embedded.   Display as a link instead

    ×   Your previous content has been restored.   Clear editor

    ×   You cannot paste images directly. Upload or insert images from URL.


  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...