Thursday, March 28, 2024

Apple Released Security Update & Fixes for iOS FaceTime Zero-day Vulnerability

Apple Released an important security update for iOS, macOS and fixed a critical FaceTime Zero day vulnerability that affected iOS & macOS.

A critical FaceTime Bug allows you to call anyone with Facetime and start to hear the audio from the recipient phone before they answer or reject the incoming call.

New Fixes of iOS 12.1.4 effective to iPhone 5s and later, iPad Air and later, and iPod touch 6th generation.

FaceTime Zero day bug was originally reported to Apple by 14-year-old Michele Thompson of Catalina Foothills High School, Daven Morris of Arlington, TX .

Along with this, Apple fixed the another 2 zero-day flow that was reported by Google Project Zero-day Team lead Ben Hawkes on Twitter that affected
IOKit( CVE-2019-7287 ) and foundation(CVE-2019-7286).

It was a Memory corruption vulnerability and an ability to execute arbitrary code with kernel privileges in iOS, and another zero-day flow allows to gain elevated privileges.

Apple found another FaceTime flaw in live photos during the an internals security audit and the issue was addressed with improved validation on the FaceTime server. 

An another vulnerability fixed by Apple that reported for Shortcuts 2.1.3 for iOS and macOS allow a local user may be able to view senstive user information.

Apple security updates

Name and information linkAvailable forRelease date
Shortcuts 2.1.3 for iOSShortcuts 2.1.2 for iOS07 Feb 2019
macOS Mojave 10.14.3 Supplemental UpdatemacOS Mojave 10.14.307 Feb 2019
iOS 12.1.4iPhone 5s and later, iPad Air and later, and iPod touch 6th generation07 Feb 2019

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

Multiple Malicious Fitness Tracker apps Abusing Apple’s Touch ID Feature To Steal Money From iOS Users

5 Things You Need To Do Before Selling iPhone

New Unpatched macOS Zero-day Flaw Allows Attackers to Read Passwords in Plain Text & System Data

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles