Emergency Apple iOS 15.0.2 Update Fixes Zero-day Used In Attacks

Emergency Apple iOS 15.0.2 Update Fixes Zero-day Used In Attacks

Apple has released iOS 15.0.2 and iPadOS 15.0.2 to fix a zero-day vulnerability that is actively exploited in the wild in attacks targeting Phones and iPads.

This vulnerability, tracked as CVE-2021-30883, is a critical memory corruption bug in the IOMobileFrameBuffer allowing an application to execute commands on vulnerable devices with kernel privileges.

As kernel privileges allow the application to execute any command on the device, threat actors could potentially use it to steal data or install further malware.

While Apple has not provided any details on how this vulnerability was used in attacks, they state that there are reports of it being actively used in attacks.

Also Read: What Vulnerability Assessment Shows and How It Can Save You Money

“Apple is aware of a report that this issue may have been actively exploited,” the company said in a security advisory published earlier today.

Apple purposely keeps vulnerability reports vague to make sure the update is applied to as many devices as possible before other threat actors can learn the details or reverse engineer the patch to create their own exploits.

However, soon after the vulnerability was released, security researcher Saar Amar published a technical writeup and proof-of-concept exploit that was derived from reverse engineering the patch.

The list of impacted devices is quite extensive, affecting older and newer models, including iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th eneration).

Also Read: What You Need to Know About Singapore’s Data Sharing Arrangements

While it is possible that the vulnerability is used in targeted attacks and is not widely used, it is strongly advised to install the update as soon as possible due to its severity.

Zero-days gone wild

Besides today’s zero-day, Apple has fixed what feels like a never-ending stream of zero-day vulnerabilities used in attacks against iPhone, iPads, and macOS devices:

Last month, a researcher publicly disclosed exploits for three zero-day vulnerabilities after Apple delayed patching and failed to credit the person who reported them.

Update 10/11/21 5:39 PM EST: Added technical writeup about vulnerability.

Privacy Ninja

Recent Posts

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

2 weeks ago

Prioritizing Security Measures When Launching Webpage

Prioritizing Security Measures When Launching a Webpage That Every Organisation in Singapore should take note…

2 weeks ago

The Importance of Regularly Changing Passwords for Enhanced Online Security

Importance of Regularly Changing Passwords for Enhance Online Security that every Organisation in Singapore should…

3 weeks ago

Mitigating Human Errors in Organizations: A Comprehensive Approach to Data Protection and Operational Integrity

Comprehensive Approach to Data Protection and Operational Integrity that every Organsiation in Singapore should know…

3 weeks ago

The Importance of Pre-Launch Testing in IT Systems Implementation

Here's the importance of Pre-Launch Testing in IT Systems Implementation for Organisations in Singapore. The…

4 weeks ago

Understanding Liability in IT Vendor Relationships

Understanding Liability in IT Vendor Relationships that every Organisation in Singapore should look at. Understanding…

1 month ago