Thursday , September 19 2024
ios

Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has released iOS 18, the latest update for iPhones and iPads. Along with new features, it mainly focuses on fixing security vulnerabilities.

Apple’s iOS 18 has addressed 33 major security vulnerabilities that could have endangered millions of iPhone users. Without these fixes, hackers could have accessed personal data, controlled device functions, or stolen important information.

Ransomware hit Bangladeshi Globe Pharmaceuticals Ltd

On September 16, 2024, Globe Pharmaceuticals Ltd., a major pharmaceutical company in Bangladesh, was hit by a ransomware attack detected...
Read More
Ransomware hit Bangladeshi Globe Pharmaceuticals Ltd

Joint cybersecurity advisory
Botnet infects 260,000 SOHO routers, IP cameras with malware

The FBI has alerted that cyber actors have compromised over 260,000 internet-connected devices, mainly routers, to form a large botnet...
Read More
Joint cybersecurity advisory  Botnet infects 260,000 SOHO routers, IP cameras with malware

Chrome 129 Released Fix with multiple Security Flaws

Google has released Chrome 129 for Windows, Mac, and Linux users. The update will be available gradually over the next...
Read More
Chrome 129 Released Fix with multiple Security Flaws

Broadcom fixed RCE bug in VMware vCenter Server

Broadcom has fixed a serious VMware vCenter Server vulnerability that allows attackers to execute remote code on unpatched servers through...
Read More
Broadcom fixed RCE bug in VMware vCenter Server

Cybercriminal now misuse Microsoft Azure tool to steal data

Ransomware groups like BianLian and Rhysida use Microsoft's Azure Storage Explorer and AzCopy to steal data from hacked networks and...
Read More
Cybercriminal now misuse Microsoft Azure tool to steal data

Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has released iOS 18, the latest update for iPhones and iPads. Along with new features, it mainly focuses on...
Read More
Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

CISA adds windows and whatsUp Gold vuls to its KEV

CISA has warned Microsoft Windows MSHTML Platform Spoofing Vulnerability and Progress WhatsUp Gold SQL Injection Vulnerability actively exploited security flaws,...
Read More
CISA adds windows and whatsUp Gold vuls to its KEV

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech provider for dispatch management. The...
Read More
Petroleum and Fuel Industry  FleetPanda exposes Nearly One Million Documents

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited (DESCO) has been exposed. The...
Read More
DESCO faces cyber attack: Customers Data Breach

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google Cloud Platform (GCP). This flaw...
Read More
Alert! Google Fixes GCP Composer Flaw

Key Vulnerabilities Fixed in iOS 18:

Apple’s security bulletin reveals various vulnerabilities in iOS 18, affecting system apps, features, and services. Here are the key points:

Accessibility Flaws: Four serious accessibility-related vulnerabilities were identified. One flaw (CVE-2024-40840) lets an attacker with physical access use Siri to reach sensitive data on a locked iPhone. Another vulnerability (CVE-2024-44171) permits an attacker to control nearby devices through accessibility features, bypassing the lock screen security.

Bluetooth Exploit: A Bluetooth vulnerability (CVE-2024-44124) could let a malicious device, like a hacked keyboard, bypass pairing and connect to users’ devices. This is particularly risky since Bluetooth devices are usually trusted, exposing users to potential breaches.

Kernel Flaw: A serious vulnerability (CVE-2024-44165) may cause VPN traffic to leak outside a secure tunnel, compromising user privacy and the purpose of VPNs. This is particularly alarming for users who count on VPNs for safe internet access, as it could allow hackers to intercept sensitive data.

Mail App Flaw: A flaw in the Mail app (CVE-2024-40791) let apps access contact information without permission, risking exposure of details that could result in phishing or other fraud.

Siri Vulnerabilities: Besides the accessibility issue, two other Siri vulnerabilities were fixed. One (CVE-2024-44139 and CVE-2024-44180) allowed attackers with physical access to access contacts from the lock screen. The other (CVE-2024-44170) let apps obtain sensitive data through Siri without user permission.

Webkit Flaws: Webkit vulnerabilities (CVE-2024-44187) could have enabled harmful web content to exploit cross-site scripting attacks or steal cross-origin data. As Webkit powers Safari, this issue posed serious risks to user privacy while browsing online.

Wi-Fi Disconnection Attack: A flaw (CVE-2024-40856) in iOS 18’s Wi-Fi system could let hackers disconnect an iPhone from a secure network, making users vulnerable if they later reconnect to an insecure one.

iPhone users should update their devices right away to stay protected, as Apple has fixed these vulnerabilities. iOS 18 includes real-time monitoring and improved detection to prevent future exploits.
iOS 18 fixes serious security flaws that can lead to unauthorized access to sensitive data and device control. All iPhone users should update to iOS 18 now to protect their personal information and keep their devices secure.

Check Also

Google

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google …

Leave a Reply

Your email address will not be published. Required fields are marked *