Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Apple Fixes Ninth Zero-day Bug Exploited in the Wild This Year

Apple Fixes Ninth Zero-day Bug Exploited in the Wild This Year

Apple has fixed two iOS zero-day vulnerabilities that “may have been actively exploited” to hack into older iPhone, iPad, and iPod devices.

The two bugs (tracked as CVE-2021-30761 and CVE-2021-30762) are caused by memory corruption and use after free issues in the WebKit browser engine, both found and reported by anonymous researchers.

Webkit is a browser rendering engine used by Apple web browsers and applications to render HTML content on desktop and mobile platforms, including iOS, macOS, tvOS, and iPadOS.

Attackers could exploit the two vulnerabilities using maliciously crafted web content that would trigger arbitrary code execution after being loaded by the targets on unpatched devices.

Also Read: Got Hacked? Here Are 5 Ways to Handle Data Breaches

Impacted devices include older:

  • iPhones (iPhone 5s, iPhone 6, iPhone 6 Plus).
  • iPads (iPad Air, iPad mini 2, iPad mini 3).
  • and the iPod touch (6th generation).

“Apple is aware of a report that this issue may have been actively exploited,” Apple said when describing the two iOS 12.5.4 vulnerabilities.

Steady stream of exploited zero-days

Since March, we’ve seen a neverending stream of zero-day bugs—nine of them in total—showing up in Apple’s security advisories, most of them also tagged as having been exploited in attacks.

Last month, Apple patched a macOS zero-day (CVE-2021-30713) used by the XCSSET malware to bypass Apple’s TCC protections designed to safeguard its users’ privacy.

Apple also addressed three zero-days (CVE-2021-30663, CVE-2021-30665, and CVE-2021-30666) in May, bugs found in the Webkit engine allowing arbitrary remote code execution (RCE) on vulnerable devices simply by visiting malicious websites.

The company also issued security updates to address one more iOS zero-day (CVE-2021-1879) in March and zero-days in iOS (CVE-2021-30661) and macOS zero-day (CVE-2021-30657) in April.

Also Read: Compliance Course Singapore: Spotlight on the 3 Offerings

The latter was exploited by Shlayer malware to bypass Apple’s File Quarantine, Gatekeeper, and Notarization security checks.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us