Tuesday, May 6, 2025
HomeSecurity NewsNow Fix Available for Indian Telugu Character that Crashes Apple Devices

Now Fix Available for Indian Telugu Character that Crashes Apple Devices

Published on

SIEM as a Service

Follow Us on Google News

Last week the text bomb bug came to light, that a single Indian Telugu Character that can crash applications on Apple iPhone, Mac or iPad. If the string placed in any text box or any other places it crashes the process.

If you received the character with an application like WhatsApp, Twitter, Facebook, etc the application will crash in the continuous loop each and every time you try to start the application.

Apple released a bug fix covering the character sequence issue that causes to crash the application.

- Advertisement - Google News

They tracked the bug as CVE-2018-4124 and described as memory corruption issue was addressed through improved input validation.

In iOS 11.2.6 along with character sequences bug, they fixed the issues with the third-party apps that could fail to connect to external accessories.

Updates – Indian Telugu Character

tvOS 11.2.6 – Available for Apple TV 4K and Apple TV (4th generation).
watchOS 4.2.3 – Available for All Apple Watch models.
iOS 11.2.6 – Available for iPhone 5s and later, iPad Air and later, and iPod touch 6th generation.
macOS High Sierra 10.13.3 – Available for macOS High Sierra 10.13.3.

The Beta version of iOS 11.3 is already immune to the attack and the users of Telegram and Skype are not affected.

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

BFDOOR Malware Targets Organizations to Establish Long-Term Persistence

The BPFDoor malware has emerged as a significant threat targeting domestic and international organizations,...

Uncovering the Security Risks of Data Exposure in AI-Powered Tools like Snowflake’s CORTEX

As artificial intelligence continues to reshape the technological landscape, tools like Snowflake’s CORTEX Search...

UNC3944 Hackers Shift from SIM Swapping to Ransomware and Data Extortion

UNC3944, a financially-motivated threat actor also linked to the group known as Scattered Spider,...

Over 2,800 Hacked Websites Targeting MacOS Users with AMOS Stealer Malware

Cybersecurity researcher has uncovered a massive malware campaign targeting MacOS users through approximately 2,800...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

FBI Alerts Public to Scammers Posing as IC3 Officials in Fraud Scheme

The Federal Bureau of Investigation (FBI) has issued a warning regarding an emerging scam...

New ‘Waiting Thread Hijacking’ Malware Technique Evades Modern Security Measures

Security researchers have unveiled a new malware process injection technique dubbed "Waiting Thread Hijacking"...

EU’s GDPR Article 7 Poses New Challenges for Businesses To Secure AI-Generated Image Data

As businesses worldwide embrace digital transformation, the European Union’s General Data Protection Regulation (GDPR),...