Apple Backports Patches to Fix Exploited WebKit zero-day

Share post:

Apple’s new security updates backports patches that were released by the company earlier this month to fix a remotely exploitable WebKit zero-day.

Tracked as CVE-2022-3289, the vulnerability is an out-of-bonds write flaw in WebKit, the web browser engine used by Safari and other apps to access the web.

The zero-day vulnerability is the same one Apple patched for macOS Monterey and iPhone/iPad devices on August 17 and for Safari on August 18. Exploiting the vulnerability gives an attacker the privilege to execute arbitrary code on unpatched devices, as attackers can remotely execute arbitrary code by tricking their targets into visiting malicious websites.

Apple has yet to release detailed information about the vulnerability, despite reports of active exploitation. Experts believe Apple’s decision to withhold information will allow users to apply the security updates before other attackers feed in and exploit them to target vulnerable iPhones and iPads.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added the security flaw to its catalog of exploited vulnerabilities on August 19 and instructed the Federal Civilian Executive Branch (FCEB) agencies to patch the zero-day to protect “against active threats.”

The sources for this piece include an article in BleepingComputer.

SUBSCRIBE NOW

Related articles

Cyber Security Today, May 8, 2024 – The alleged LockBit ransomware leader is identified, and the gang makes false claims of new victims

The alleged LockBit ransomware leader is identified, and the gang makes false claims of new victims. Welcome to Cyber...

Microsoft Ties Executive Pay to Security Performance to Boost Cybersecurity Focus

Microsoft is reported to be tying executive compensation to its security performance, signalling a serious commitment to addressing...

Cyber Security Today, May 6, 2024 – Ransomware gang claims responsibility for attacking Italian healthcare service, Russian gang blamed for attacks in Europe, and...

Ransomware gang claims responsibility for attacking Italian healthcare service, Russian gang blamed for attacks in Europe, and more. Welcome...

Microsoft reveals critical security flaw affecting Android apps

Microsoft has identified a serious vulnerability in Android apps that could allow malicious software to hijack legitimate apps...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways