Patch now! Apple fixes in-the-wild iPhone vulnerabilities
2021-06-15 23:35:37 Author: blog.malwarebytes.com(查看原文) 阅读量:154 收藏

Apple has fixed two vulnerabilities in Safari’s WebKit component, announcing it is aware of a report that they may have been actively exploited. Both vulnerabilities could be abused by maliciously crafted web content that could lead to arbitrary code execution: In other words, the bugs let rogue websites do things on your phone without your permission.

Letting users of its products know that vulnerabilities are being actively exploited is a new approach for Apple. It has always been reluctant to provide much context in its security bulletins and only recently started adding information about whether vulnerabilities are being used in the wild.

WebKit

WebKit is the web browser engine used by Safari, Mail, App Store, and many other apps on macOS, iOS, and Linux. The vulnerable WebKit version is available for: iPhone 5s, iPhone 6, iPhone 6 Plus, iPad Air, iPad mini 2, iPad mini 3, and iPod touch (6th generation). 

This is the 9th actively-exploited zero-day patched by Apple this year. Seven of them were related to WebKit. One was a GateKeeper bypass, and the other a TCC bypass. Gatekeeper is designed to ensure that only trusted software runs on your Mac, and Apple’s TCC  protection is built to safeguard privacy.

CVEs

Publicly disclosed computer security flaws are listed in the Common Vulnerabilities and Exposures (CVE) database. The two vulnerabilities that were reported to be abused in the wild are:

Both vulnerabilities have been submitted by an anonymous researcher. It is not known whether they were both submitted by the same researcher.

Memory corruption issue

Memory corruption bugs occur when a program’s memory is modified in a way that was not anticipated by the programmers. When used by an attacker, a memory corruption bug can become a serious security vulnerability that might allow an attacker to leak sensitive information or execute arbitrary code. The generic term “memory corruption” is often used to describe the consequences of writing to memory outside the bounds of a buffer, or to memory addresses that are invalid.

Use after free

Use-After-Free (UAF) is a vulnerability related to incorrect use of dynamic memory during program operation. If after freeing a memory location, a program does not clear the pointer to that memory, an attacker can use the error to hack the program. Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.

Apple

As is customary, Apple did not provide details on the zero-day attacks, which appear to be aimed at a range of older models of iPhones. It’s remarkable that Apple disclosed that these vulnerabilities are being used in the wild as this has not been its habit until recently.

“For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.”

Waiting to disclose issues until a patch is available certainly makes sense, but keeping under wraps how serious an issue is, is a different case. Whether this new habit of letting customers know that vulnerabilities are actively being abused is here to stay remains unknown, but it brings Apple more inline with industry norms. From our perspective it is progress. Not in the least because it gives users a perspective into the urgency of getting the necessary patches.

Stay safe, everyone!


文章来源: https://blog.malwarebytes.com/exploits-and-vulnerabilities/2021/06/patch-now-apple-fixes-in-the-wild-iphone-vulnerabilities/
如有侵权请联系:admin#unsafe.sh