Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Apple Ships Urgent Patch for FORCEDENTRY Zero-Days

Apple on Monday rolled out fixes for a pair of iOS and macOS security defects alongside a warning that these issues belong in the “actively exploited” zero-day category.

Apple on Monday rolled out fixes for a pair of iOS and macOS security defects alongside a warning that these issues belong in the “actively exploited” zero-day category.

As is customary, Apple did not provide any additional details on the live attacks beyond crediting Citizen Lab for one of the discoveries, a major clue the patch covers the FORCEDENTRY zero-click malware attacks seen targeting political activists in Bahrain.

The FORCEDENTRY attacks, documented here by Citizen Lab, includes an iOS zero-click exploit for iMessage that bypasses Apple’s ‘BlastDoor’ sandbox to plant the Pegasus spyware on iPhones.

Here’s how Apple documents the two vulnerabilities on its flagship iOS mobile platforms:

  • CoreGraphics: (available for iPhone, iPad and iPod touch) — Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. An integer overflow was addressed with improved input validation. CVE-2021-30860: The Citizen Lab
  • WebKit: (available for iPhone, iPad and iPod touch) — Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.A use after free issue was addressed with improved memory management. CVE-2021-30858: an anonymous researcher.

The Cupertino, Calif.-based Apple also confirmed these critical flaws extend to the macOS platform with patches issued separately for macOS Big Sur 11.6, and macOS Catalina.

[ READ: New iOS Zero-Click Exploit Defeats Apple ‘BlastDoor’ Sandbox ]

Citizen Lab, which is connected to the University of Toronto, said the FORCEDENTRY exploit was used to plant the Pegasus malware on the iPhones of nine Bahrani human rights activists between June 2020 and February 2021.

Citizen Lab said crash logs from infected iPhones show the existence of two separate iMessage zero-click exploits — KISMET aimed at iOS 13.5.1 devices, and FORCEDENTRY targeting the newest iOS 14 devices.

“We saw the FORCEDENTRY exploit successfully deployed against iOS versions 14.4 and 14.6 as a zero-day,” Citizen Lab said.

Advertisement. Scroll to continue reading.

The report documents the cat-and-mouse game being played as Apple struggles to lock down its devices from these types of attacks that do not require the victim clicking or interacting with any content.

There have been 64 documented zero-day attacks so far in 2021.  According to data reviewed by SecurityWeek, 15 of the 64 zero-days targeted security problems in Apple’s iOS and macOS operating systems.

Related: Apple Adds ‘BlastDoor’ to Secure iPhones From Zero-Click Attacks

Related: Secretive Israeli Exploit Company Behind Wave of Zero-Day Exploits

Related: Apple Ships Emergency Fixes for Under-Attack iOS Zero-Day

Related: Apple Patches ‘Actively Exploited’ Mac, iOS Security Flaw

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...