For the second time in less than three months, Apple has patched vulnerabilities in the software for iPhone and iPad, warning that the issues are already being targeted by attackers.

4 Min Read

Three vulnerabilities in Apple's mobile software could be used to power drive-by download attacks and chained to exploit either iPhones or iPads, a researcher with security firm Kaspersky warned this week.

Last week, Apple released an update to fix the three vulnerabilities — one in the kernel used by iOS and iPadOS and two in the WebKit browser library — noting that the company had reports of the issues being actively exploited. While Kaspersky revealed no details on how the exploits are being used, the fact that two vulnerabilities are in the basic software used to power the Safari browser means the attack surface is quite large.

The actual scenario quite likely depends on the attackers' aims, says Victor Chebyshev, security analyst at Kaspersky.

"If an attacker is interested only in browser data such as history or credentials, he or she will exploit the browser vulnerability," he says. "However, our experience shows us that cybercriminals are often interested in being on infected devices as long as possible, [so will use] an exploit chain to achieve persistence on the device and data extraction of things like social media conversations and messenger data."

Apple's iPhone and iPad products are regularly targeted by attackers. In a November update, the company patched three issues in iOS and the iPadOS that were also being actively exploited, according to Google's Project Zero team, which reported the issues. In addition, commercial spyware providers have incorporated exploits for Apple's mobile operating systems purchased from the gray market to allow the governments of smaller nations to conduct "zero-click" attacks, The Citizen Lab, an interdisciplinary laboratory based at the Munk School of Global Affairs and Public Policy at University of Toronto, documented in late December.

Apple's iOS currently appears to have more than a quarter of the worldwide market share for mobile operating systems, compared with more than 70% for Android-powered mobile devices, according to StateCounter's GlobalStats report.

While users of Android devices need to beware of malicious files and may want to consider running anti-malware solutions, users of Apple's mobile operating systems need to worry most about fileless attacks, such as drive-by downloads, which the current vulnerabilities would allow, says Chebyshev.

"Users of Android and iOS-based devices have to pay attention to the security of their devices," he says. "The truth is that both platforms are well secured but still have their own problems."

The three vulnerabilities include two logic issues in Webkit (CVE-2021-1870 and CVE-2021-1871) that allow arbitrary code to be executed, requiring stronger restrictions to mitigate, Apple stated in its advisory. The third vulnerability (CVE-2021-1782) affected the kernel of the operating system, which failed to lock down specific memory from being changed while in use — a vulnerability known as a race condition. Apple improved the locking mechanism for the memory, the company stated.

"A malicious application may be able to elevate privileges," the company noted. "Apple is aware of a report that this issue may have been actively exploited."

At present, the information in the Common Vulnerabilities and Exposures (CVE) database list the identifiers as being "reserved," with no other information.

The Webkit flaws could allow a drive-by attack that allows a malicious webpage to access other data on the user's device. In a drive-by download scenario, a target views an attacker-controlled webpage — either through clicking a link or by an attacker compromising a legitimate site — allowing a malicious script to execute. With the addition of an exploit for the kernel, an attacker can use the Webkit attack to escalate privileges and gain control of the device, Kaspersky stated in an advisory.

"This could allow attackers to get deeper into the system and gain access to all data, including chats in messenger apps and social networks, geolocation, call history, and corporate mail," Chebyshev says. "The scenario is extremely dangerous and the security update for operating system 14.4 is aimed at countering it."

Kaspersky advised all users to make sure their devices are update to iOS and iPadOS version 14.4.

In addition to keeping devices updated, Chebyshev recommends that companies require the use of virtual private networks (VPNs), deploy two-factor authentication, and train employees to spot phishing attacks and avoid risky behavior. Users should make sure to use TouchID and FaceID, not leave their device by itself, and avoid clicking on links in spam or social media.

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights