Frame-14

Privacy Ninja

        • DATA PROTECTION

        • Email Spoofing Prevention
        • Check if your organization email is vulnerable to hackers and put a stop to it. Receive your free test today!
        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • AntiHACK Phone
        • Boost your smartphone’s security with enterprise-level encryption, designed by digital forensics and counterintelligence experts, guaranteeing absolute privacy for you and up to 31 others, plus a guest user, through exclusive access.

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$3,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Secure your digital frontiers with our API penetration testing service, meticulously designed to identify and fortify vulnerabilities, ensuring robust protection against cyber threats.

        • Network Penetration Testing
        • Strengthen your network’s defenses with our comprehensive penetration testing service, tailored to uncover and seal security gaps, safeguarding your infrastructure from cyber attacks.

        • Mobile Penetration Testing
        • Strengthen your network’s defenses with our comprehensive penetration testing service, tailored to uncover and seal security gaps, safeguarding your infrastructure from cyber attacks.

        • Web Penetration Testing
        • Fortify your web presence with our specialized web penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats.

        • RAPID DIGITALISATION

        • OTHERS

Emergency Apple iOS 15.0.2 Update Fixes Zero-day Used In Attacks

Emergency Apple iOS 15.0.2 Update Fixes Zero-day Used In Attacks

Apple has released iOS 15.0.2 and iPadOS 15.0.2 to fix a zero-day vulnerability that is actively exploited in the wild in attacks targeting Phones and iPads.

This vulnerability, tracked as CVE-2021-30883, is a critical memory corruption bug in the IOMobileFrameBuffer allowing an application to execute commands on vulnerable devices with kernel privileges.

As kernel privileges allow the application to execute any command on the device, threat actors could potentially use it to steal data or install further malware.

While Apple has not provided any details on how this vulnerability was used in attacks, they state that there are reports of it being actively used in attacks.

Also Read: What a Vulnerability Assessment Shows and How It Can Save You Money

“Apple is aware of a report that this issue may have been actively exploited,” the company said in a security advisory published earlier today.

Apple purposely keeps vulnerability reports vague to make sure the update is applied to as many devices as possible before other threat actors can learn the details or reverse engineer the patch to create their own exploits.

However, soon after the vulnerability was released, security researcher Saar Amar published a technical writeup and proof-of-concept exploit that was derived from reverse engineering the patch.

The list of impacted devices is quite extensive, affecting older and newer models, including iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th eneration).

Also Read: What You Need to Know About Singapore’s Data Sharing Arrangements

While it is possible that the vulnerability is used in targeted attacks and is not widely used, it is strongly advised to install the update as soon as possible due to its severity.

Zero-days gone wild

Besides today’s zero-day, Apple has fixed what feels like a never-ending stream of zero-day vulnerabilities used in attacks against iPhone, iPads, and macOS devices:

Last month, a researcher publicly disclosed exploits for three zero-day vulnerabilities after Apple delayed patching and failed to credit the person who reported them.

Update 10/11/21 5:39 PM EST: Added technical writeup about vulnerability.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us