14 September 2021

Apple fixes zero-day used to deploy Pegasus spyware


Apple fixes zero-day used to deploy Pegasus spyware

Apple has released security updates for macOS, iOS, iPadOS, and watchOS to address two zero-day vulnerabilities, one of which was exploited in order to deploy the FORCEDENTRY exploit developed by Israeli spyware maker NSO Group on phones of multiple activists earlier this year.

Tracked as CVE-2021-30860, the vulnerability exists due to integer overflow when processing PDF files within the CoreGraphics component. A remote attacker can trick the victim to open a specially crafted PDF file, trigger integer overflow and execute arbitrary code on the target system.

Last month, security researchers at Citizen Lab detailed a previously undisclosed zero-click iMessage exploit used to deploy NSO Group’s Pegasus spyware on devices belonging to several Bahraini activists.

The attacks, believed to have been orchestrated by LULU, a threat actor linked by researchers to the government of Bahrain, targeted nine Bahraini activists between June 2020 and February 2021.

The FORCEDENTRY exploit works on iOS 14 devices and is able to circumvent Apple’s BlastDoor security system, which is basically a sandbox mode that protects the Messages app from the rest of iOS.

Additionally, Apple fixed a second zero-day vulnerability, tracked as CVE-2021-30858, which impacts Safari’s WebKit browser engine. The flaw stems from a use-after-free error when processing HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted web page, trigger a use-after-free error and execute arbitrary code on the system.

The Cupertino-based company did not reveal further information about the vulnerability, or when and by whom it was abused.

Back to the list

Latest Posts

OpenJS Foundation reports attempted supply-chain attacks on JavaScript projects

OpenJS Foundation reports attempted supply-chain attacks on JavaScript projects

The attackers attempted to introduce suspicious updates or asked to be made maintainers of the targeted software.
17 April 2024
Multiple botnets are hunting for vulnerable TP-Link routers

Multiple botnets are hunting for vulnerable TP-Link routers

Cybersecurity researchers have observed a surge in attacks targeting CVE-2023-1389.
17 April 2024
Cisco warns of large-scale brute-force attacks targeting VPNs, SSH services

Cisco warns of large-scale brute-force attacks targeting VPNs, SSH services

The consequences of a successful attack can range from unauthorized network access and account lockouts to denial-of-service conditions.
17 April 2024