FutureStarr

Update Your Mac Now to Address Actively Exploited Vulnerability

Update Your Mac Now to Address Actively Exploited Vulnerability

blog_img

Update Your Mac Now to Address Actively Exploited Vulnerability

Apple recently issued a set of security updates to patch two zero-day vulnerabilities that have been actively exploited in the wild. According to Apple, these flaws could allow attackers to gain full kernel privileges, giving them complete control over a device.

Thankfully, these vulnerabilities have been patched by improved bounds checks in macOS Monterey, iOS, and iPadOS. If you own any of these devices, be sure to update them now.

1. Kernel Vulnerability

Mac users should upgrade to the latest version of macOS as soon as possible in order to address an actively exploited WebKit vulnerability that allows maliciously crafted web content to execute code. This issue has been patched in Mac OS 13.2.1 update, iOS 16.3.1 and iPadOS 15.7 updates by Apple which also address similar concerns.

Security researchers recently identified a zero-day vulnerability which allows attackers to execute arbitrary code with kernel privileges if they have physical access to the affected device. This could give them control of the system and enable the installation of ransomware or other forms of malicious software.

This vulnerability exists in ksmbd, a file server that was integrated into the mainline Linux kernel in August 2021. If left unfixed, this issue could lead to denial of service (DoS) attacks and memory corruption on networks.

In addition to ksmbd, this flaw could impact other services running on the Linux kernel such as Docker and Kubernetes. However, since most Docker instances use a seccomp profile that blocks unshare by default, most instances are unaffected by this vulnerability.

Developers or system administrators should immediately patch any systems affected by this exploit and ensure your kernel is updated. Doing so can help minimize any potential damage that could occur to your systems or network.

MacOS kernel flaw actively exploited by hackers: this flaw can allow them to take full control over a targeted system. As such, this poses an urgent risk to your organisation and it is imperative that any systems with vulnerable Linux kernels are patched and backed up immediately.

Kernel vulnerabilities are often overlooked by IT teams, so it's essential that they are proactively scanned and patches applied in order to safeguard your network and devices. Since these flaws can lead to various forms of cyberattacks, it's essential that they are remedied quickly.

This week, Apple released a patch for the CVE-2022-32917 kernel vulnerability reported by an anonymous researcher. This marks their eighth zero-day fix this year - on track to break last year's record of 12 fixes. In addition to these fixes, they also released one for another critical zero-day that is being actively exploited by hackers. These updates are now available across all versions of MacOS operating system (including Monterey and Big Sur), as well as for iPhone and iPad models.

2. WebKit Vulnerability

Apple on Monday released updates for all iOS and macOS devices that address a serious WebKit vulnerability. This flaw could enable malicious code to be remotely executed on the device, with all web browsers used on iOS - from Safari to Chrome - dependent upon WebKit; meaning anyone with an iOS device is susceptible to infection due to this flaw.

CVE-2023-23529, also known as CVE-2023-2083, is a type confusion issue in WebKit that could allow an attacker to remotely execute arbitrary code on a targeted device by tricking them into visiting a specially crafted web page.

Therefore, this zero-day vulnerability is one of the most critical in recent history; it could enable hackers to steal users' personal information and install malware on their device. That's why it's so essential to update your Mac, iOS and Safari now.

Apple released another security patch this week to address a zero-day vulnerability in WebKit that has been actively exploited by cybercriminals. This second vulnerability, CVE-2022-32893, affects the WebKit engine which powers Safari, Mail and other apps on iOS and macOS.

Apple has identified an out-of-bounds write vulnerability in the Kernel and WebKit that could be exploited to execute arbitrary code with kernel privileges on iPhones, iPads and Mac devices running iOS or macOS. This poses a significant threat as it could give hackers access to your device's operating system and allow them to control everything inside it.

Apple acknowledges an anonymous researcher for reporting the flaw, noting that it may have been actively exploited against iOS versions released before 15.1 in October 2021. To address the problem, Apple has implemented improved bound checks and urges users to upgrade to the most recent security update as soon as possible.

WebKit vulnerability #13, discovered in 2013, is a use-after-free flaw that could be exploited to compromise a device. An attacker could then access other sensitive data or even enter into the operating system kernel itself and gain full control of all resources.

3. Safari Vulnerability

Apple has issued an urgent alert to users to update their devices immediately, as hackers are already exploiting two critical vulnerabilities in WebKit and the kernel of Mac, iOS, and iPadOS operating systems. These flaws could grant hackers a level of access that could enable them to take control of a user's iPhone, iPad or Mac computer and install malware without their knowledge.

WebKit's CVE-2022-23529 flaw allows malicious web content to be processed. This issue is known as a "type confusion," meaning an attacker could potentially feed function pointers or data into the wrong piece of code.

CVE-2023-23514, a use after free memory error in the OS Kernel, could allow an attacker to gain kernel privileges on an iPhone, iPad or Mac running iOS and macOS; it also affects tvOS and watchOS kernels.

Both these bugs can be exploited by a malicious actor to access a user's account and abuse permissions a website has for accessing the victim's camera, microphone and other files stored on the device. Once an attacker gains full control over a device, they can then manipulate any other system applications running on it.

Safari's second security fix in this release addresses a privacy flaw that allows an attacker to view unprotected user data such as passwords and browsing history. While not as severe as the first security hole, which allowed an attacker to take control of a victim's Google username and profile picture, this one still needs fixing.

Hackers could potentially access this data by duping victims into sharing an innocent-looking file with them. That file could then be silently substituted with a more malicious version and displayed to the victim when opened in Safari or iCloud.

This can be a major issue, as blocking JavaScript or keeping victims from visiting malicious websites is often difficult. Furthermore, it could result in an extensive security breach which could enable an attacker to obtain personal information such as credit card numbers and banking data.

4. File System Vulnerability

Security researchers recently identified a critical flaw in Apple's file system that allows anyone with access to the Mac to view all its files. This vulnerability, known as a rootkit, could enable hackers to install malicious software and steal data.

CVE-2019-3506, the file system vulnerability, affects Mac computers running High Sierra. Although patched in 2017, this vulnerability still exists and could be exploited to launch an attack against your computer or even gain access to another device.

This vulnerability allows an attacker to send a specially crafted request that causes a size_t-to-int type conversion and overwrites the contents of a filesystem. This could lead to arbitrary code execution, buffer overflow, and Out-of-bounds memory write.

This is an urgent problem that must be resolved promptly. It's essential to remember that hackers are always searching for new methods of infiltration into a system, one such technique being called a process injection attack which utilizes macOS' saved state feature to reopen applications and files which were normally closed upon restarting your Mac.

Malwares can also infiltrate a system through browser infections, usually found in fake Flash updaters or extensions. They'll redirect your default search engine and home page to display ads while collecting personal information such as your search history.

Additionally, hackers have the potential to access the root directory of a system, giving them full control over what programs and applications can be installed. This presents an enormous security risk and underscores why keeping your Mac as secure as possible is so important for overall protection.

To safeguard against such a security breach, it's recommended to create an independent user account on your Mac and restrict access only to what you need for work. Doing this helps stop less-privileged users from gaining admin-level access and shields you against malicious websites that might install malware onto your machine.

Furthermore, it's essential to confirm whether any applications installed on your Mac are logged into the system. You can do this through System Preferences > Users & Groups. If any of these login items appear suspicious, either delete them or disable their functionality immediately.

Related Articles

  • Related Blog Image

    Gilberto Ramirez and Gabriel Rosado on March 18 on DAZN

    Explore
    Author Profile Image
    February 18, 2023     |     Future Starr
  • Related Blog Image

    Best FIFA Football Awards? 2022 Live Stream

    Explore
    Author Profile Image
    March 01, 2023     |     Future Starr
  • Related Blog Image

    #PortlandTrailBlazers' #DamianLillard Won the 3-Point Contest at the 2023 #NBA All-Star Weekend

    Explore
    Author Profile Image
    February 21, 2023     |     Future Starr
  • Related Blog Image

    The Offspring Beat Ex-Drummer's Lawsuit Seeking Millions More From $35M Cat Sale

    Explore
    Author Profile Image
    March 10, 2023     |     Future Starr
  • Related Blog Image

    Gordon Moore, Intel Co Founder Engineer, Passed Away at 94

    Explore
    Author Profile Image
    March 25, 2023     |     Future Starr
  • Related Blog Image

    Twitter Faces Lawsuits From Major Music Companies for $250 Million in Damages

    Explore
    Author Profile Image
    June 15, 2023     |     Future Starr
  • Related Blog Image

    $1 Vs $500 000 Plane Ticket!

    Explore
    Author Profile Image
    April 03, 2023     |     Future Starr
  • Related Blog Image

    Penn State Boosts NCAA Tournament Hopes With 65-64 Win Over Maryland

    Explore
    Author Profile Image
    March 05, 2023     |     Future Starr
  • Related Blog Image

    Chipotle Workers Want You to Stop Ordering The Viral Quad Burrito

    Explore
    Author Profile Image
    April 07, 2023     |     Future Starr
  • Related Blog Image

    Rabbit Hole Stars Kiefer Sutherland

    Explore
    Author Profile Image
    November 13, 2021     |     Future Starr
  • Related Blog Image

    Unveiling the Hottest Thirst Traps of the Week 2023

    Explore
    Author Profile Image
    July 08, 2023     |     Future Starr
  • Related Blog Image

    Ukraine Reinforces Embattled Bakhmut But Mission Is Unclear

    Explore
    Author Profile Image
    March 02, 2023     |     Future Starr
  • Related Blog Image

    Mike Tyson - I'd Rather Go To WWE Even If AEW Paid More Money

    Explore
    Author Profile Image
    February 18, 2023     |     Future Starr
  • Related Blog Image

    News About Roblox - Brands Are Taking the Plunge Into the Roblox Metaverse

    Explore
    Author Profile Image
    January 12, 2022     |     Future Starr
  • Related Blog Image

    Better.com Layoffs a Digitally Oriented Mortgage Lender, Laid offs Thousands of Employees

    Explore
    Author Profile Image
    March 26, 2023     |     Future Starr