Friday, March 29, 2024

Two zero-day Flaws With Apple iPhones and iPads Let Attackers to Hack Devices Just by Sending Emails

Security researchers from ZecOps discovered two zero-day vulnerabilities with default email mailing app present in Apple iPhones and iPads let attackers take over the devices by just sending an email.

The vulnerability has been exploited by attackers since at least January 2018, targeting iOS high-profile users.

An attacker could exploit the vulnerability by sending a specially crafted email to a victim’s mailbox enabling it to trigger vulnerability with the context of the email application with iOS MobileMail application on iOS 12 or maild on iOS 13.

It affects all the devices above iOS 6 and unable to confirm with earlier versions as they are not available in the market. The vulnerability affects iOS 13.4.1 also.

Two zero-day Vulnerabilities

The flaw resides with the implementation of MFMutableData present in the MIME library that lacks checking ftruncate() that leads to the Out-Of-Bounds write.

Researchers also found a way to trigger OOB-Write without waiting to fail for ftruncate and also found a heap overflow that can be triggered remotely.

The vulnerability can be triggered even before the email downloaded is complete, so the email doesn’t reside in the device.

In case if the attack is failed then a message stating “This message has no content” sent to the attacker.

Apple iPhones and iPads
Failed Attack

With iOS 13 the vulnerability can be triggered without user interaction, and on iOS 12 users need to click on the email to get hacked.

Successful exploitation of the vulnerability allows attackers to leak, modify, and delete emails, chaining with kernel vulnerabilities allow attackers to get complete remote access.

If the vulnerability exploited on the device, then users a temporary slowdown of a mobile mail application, and no other anomalous behavior observed.

The vulnerability was discovered by the researchers on February 19th, 2020 and it has been fixed newly released beta update of 13.4.5.

If you are unable to update then it is recommended to switch with other email clients not vulnerable to these bugs.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Also Read

Over 3.5 Million iPhone & iPad Users Installed Malicious Fleeceware from Apple’s App Store

Apple Agrees To Pay $500 Million in Settlement For Slowing Down The Older iPhones to Buy New Models

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles