Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
Emergency Apple iOS 15.0.2 update fixes zero-day used in attacks
#1
https://www.bleepingcomputer.com/news/se...n-attacks/      Emergency Apple iOS 15.0.2 update fixes zero-day used in attacks
By Lawrence Abrams
October 11, 2021 02:48 PM        Apple has released iOS 15.0.2 and iPadOS 15.0.2 to fix a zero-day vulnerability that is actively exploited in the wild in attacks targeting Phones and iPads.

This vulnerability, tracked as CVE-2021-30883, is a critical memory corruption bug allowing an application to execute commands on vulnerable devices with kernel privileges.

As kernel privileges allow the application to execute any command on the device, threat actors could potentially use it to steal data or install further malware.

While Apple has not provided any details on how this vulnerability was used in attacks, they state that there are reports of it being actively used in attacks.

"Apple is aware of a report that this issue may have been actively exploited," the company said in a security advisory published earlier today.

Apple purposely keeps vulnerability reports vague to make sure the update is applied to as many devices as possible before other threat actors can learn the details or reverse engineer the patch to create their own exploits.

The list of impacted devices is quite extensive, affecting older and newer models, including iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th eneration).

While it is possible that the vulnerability is used in targeted attacks and is not widely used, it is strongly advised to install the update as soon as possible due to its severity.

Zero-days gone wild
Besides today's zero-day, Apple has fixed what feels like a never-ending stream of zero-day vulnerabilities used in attacks against iPhone, iPads, and macOS devices:

two zero-days earlier this month, one of them used also used to install Pegasus spyware on iPhones,
the FORCEDENTRY exploit disclosed in August (previously tracked by Amnesty Tech as Megalodon),
three iOS zero-days (CVE-2021-1870, CVE-2021-1871, CVE-2021-1872) in February, exploited in the wild and reported by anonymous researchers,
an iOS zero-day (CVE-2021-1879) in March that may have also been actively exploited,
one zero-day in iOS (CVE-2021-30661) and one in macOS (CVE-2021-30657) in April, exploited by Shlayer malware,
three other iOS zero-days (CVE-2021-30663, CVE-2021-30665, and CVE-2021-30666) in May, bugs allowing for arbitrary remote code execution (RCE) simply by visiting malicious websites,
a macOS zero-day (CVE-2021-30713) in May, which was abused by the XCSSET malware to bypass Apple's TCC privacy protection,
two iOS zero-day bugs (CVE-2021-30761 and CVE-2021-30762) in June that "may have been actively exploited" to hack into older iPhone, iPad, and iPod devices.
Last month, a researcher publicly disclosed exploits for three zero-day vulnerabilities after Apple delayed patching and failed to credit the person who reported them.
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  Apple emergency updates fix 3 new zero-days exploited in attacks mrtrout 0 496 09-21-2023 , 10:02 PM
Last Post: mrtrout
  Google Chrome emergency update fixes first zero-day of 2023 mrtrout 0 504 04-15-2023 , 07:53 PM
Last Post: mrtrout
  Google Chrome emergency update fixes 9th zero-day of the year tarekma7 0 615 12-05-2022 , 04:19 PM
Last Post: tarekma7
  Supermicro, Pulse Secure release fixes for 'TrickBoot' attacks Bjyda 0 1,607 03-05-2021 , 09:37 PM
Last Post: Bjyda
  Apple fixes three iOS zero-days exploited in the wild mrtrout 0 1,036 11-06-2020 , 02:47 AM
Last Post: mrtrout

Forum Jump:


Users browsing this thread: 1 Guest(s)