Apple High Severity Bug Allows Attackers to Execute Arbitrary Code on iPhone, iPad, iPod
September 19, 2020 Share

Apple High Severity Bug Allows Attackers to Execute Arbitrary Code on iPhone, iPad, iPod

Apple High Severity Bug Allows Attackers to Execute Arbitrary Code on iPhone, iPad, iPod

Apple release updates for iOS and iPadOS operating systems that fixes several security iPhone, iPad, and iPod devices.

With the security update, Apple addressed 11 bugs in various products and components such as AppleAVD, Apple Keyboard, WebKit, and Siri.

Among the fixed vulnerabilities the high severity one is CVE-2020-9992, which allows attackers to execute arbitrary code on the system.

High Severity Bug – CVE-2020-9992

Security researchers from IBM’s X-Force discovered one of the significant bugs that allow attackers to escalate privileges impacting Apple iOS and iPadOS.

The vulnerability is due to an error in the IDE Device Support component and it can be tracked as CVE-2020-9992, to execute the code it requires user interaction.

“By persuading a victim to open a specially crafted file, an attacker could exploit this vulnerability to execute arbitrary code on a paired device during a debug session over the network,” reads the advisory.

Apple fixed the vulnerability by encrypting communications over the network to devices running iOS 14, iPadOS 14, tvOS 14, and watchOS 7.

Other Flaws Fixed

AppleAVD/CVE-2020-9958

Updates available for: iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later.

The vulnerability impacts an application may be able to cause unexpected system termination or write kernel memory.

Assets/CVE-2020-9979

Updates available for iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later.

By exploiting the vulnerability an attacker may be able to misuse a trust relationship to download malicious content.

Icons/CVE-2020-9773

Updates available for iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later. A malicious application may be able to identify what other applications a user has installed.

IOSurfaceAccelerator/CVE-2020-9964

Updates available for iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later. A local user may be able to read kernel memory.

Keyboard/CVE-2020-9976

Updates available for iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later. A malicious application may be able to leak sensitive user information

Model I/O/CVE-2020-9973

Updates available for iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution.

Phone/CVE-2020-9946

Updates available for iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later. The screen lock may not engage after the specified period.

Sandbox/CVE-2020-9968

Updates available for iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later. A malicious application may be able to access restricted files.

Siri/CVE-2020-9959

Updates available for iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later. A person with physical access to an iOS device may be able to view notification contents from the lock screen

WebKit/CVE-2020-9952

Updates available for iPhone 6s and later, iPod touch 7th generation, iPad Air 2 and later, and iPad mini 4 and later. Processing maliciously crafted web content may lead to a cross-site scripting attack.

This post Apple High Severity Bug Allows Attackers to Execute Arbitrary Code on iPhone, iPad, iPod originally appeared on GB Hackers.

Read More