Application Security

Apple Ships Urgent Patch for FORCEDENTRY Zero-Days

Apple on Monday rolled out fixes for a pair of iOS and macOS security defects alongside a warning that these issues belong in the “actively exploited” zero-day category.

<p><strong><span><span>Apple on Monday rolled out fixes for a pair of iOS and macOS security defects alongside a warning that these issues belong in the “actively exploited” zero-day category.</span></span></strong></p>

Apple on Monday rolled out fixes for a pair of iOS and macOS security defects alongside a warning that these issues belong in the “actively exploited” zero-day category.

As is customary, Apple did not provide any additional details on the live attacks beyond crediting Citizen Lab for one of the discoveries, a major clue the patch covers the FORCEDENTRY zero-click malware attacks seen targeting political activists in Bahrain.

The FORCEDENTRY attacks, documented here by Citizen Lab, includes an iOS zero-click exploit for iMessage that bypasses Apple’s ‘BlastDoor’ sandbox to plant the Pegasus spyware on iPhones.

Here’s how Apple documents the two vulnerabilities on its flagship iOS mobile platforms:

  • CoreGraphics: (available for iPhone, iPad and iPod touch) — Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. An integer overflow was addressed with improved input validation. CVE-2021-30860: The Citizen Lab
  • WebKit: (available for iPhone, iPad and iPod touch) — Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.A use after free issue was addressed with improved memory management. CVE-2021-30858: an anonymous researcher.

The Cupertino, Calif.-based Apple also confirmed these critical flaws extend to the macOS platform with patches issued separately for macOS Big Sur 11.6, and macOS Catalina.

[ READ: New iOS Zero-Click Exploit Defeats Apple ‘BlastDoor’ Sandbox ]

Citizen Lab, which is connected to the University of Toronto, said the FORCEDENTRY exploit was used to plant the Pegasus malware on the iPhones of nine Bahrani human rights activists between June 2020 and February 2021.

Citizen Lab said crash logs from infected iPhones show the existence of two separate iMessage zero-click exploits — KISMET aimed at iOS 13.5.1 devices, and FORCEDENTRY targeting the newest iOS 14 devices.

“We saw the FORCEDENTRY exploit successfully deployed against iOS versions 14.4 and 14.6 as a zero-day,” Citizen Lab said.

Advertisement. Scroll to continue reading.

The report documents the cat-and-mouse game being played as Apple struggles to lock down its devices from these types of attacks that do not require the victim clicking or interacting with any content.

There have been 64 documented zero-day attacks so far in 2021.  According to data reviewed by SecurityWeek, 15 of the 64 zero-days targeted security problems in Apple’s iOS and macOS operating systems.

Related: Apple Adds ‘BlastDoor’ to Secure iPhones From Zero-Click Attacks

Related: Secretive Israeli Exploit Company Behind Wave of Zero-Day Exploits

Related: Apple Ships Emergency Fixes for Under-Attack iOS Zero-Day

Related: Apple Patches ‘Actively Exploited’ Mac, iOS Security Flaw

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version