Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

مدونة Tenable

Subscribe

Apple iPhone and iPad Devices Vulnerable After Reintroduction of SockPuppet Flaw in iOS 12.4 (CVE-2019-8605)

Previously disclosed and patched flaw was reintroduced in iOS 12.4, which could be used in combination with a separate vulnerability to hack into Apple mobile devices.

Update: Apple released iOS 12.4.1 on August 26 to address the reintroduction of the SockPuppet vulnerability.

Background

On August 18, unc0ver, a popular jailbreaking software, was updated to version 3.5.0 which includes a public jailbreak on a signed version of Apple’s firmware for the first time in years due to the reintroduction of a previously patched vulnerability (CVE-2019-8605).

التحليل

Earlier this year, security researcher Ned Williamson discovered and reported CVE-2019-8605, a use-after-free vulnerability dubbed “SockPuppet” in the XNU kernel for both iOS and macOS. It was patched by Apple in iOS 12.3 back in May 2019.

In July 2019, Williamson released SockPuppet and SockPuppet2, exploit code that “achieves kernel_task port” or task_for_pid(0) (tfp0), which is highly sought after for jailbreaking Apple devices.

However, following the release of iOS 12.4 on July 22, 2019, it appears that the SockPuppet flaw was unintentionally reintroduced. It was eventually incorporated into unc0ver version 3.5.0 to allow iPhone and iPad users to jailbreak their devices running the latest signed version of iOS. A subsequent update to unc0ver, version 3.5.1, credits security researcher Umang Raghuvanshi for his own variation on SockPuppet, dubbed SockPuppet 3.0, for its “amazing exploit reliability” on iOS 12.4.

The reintroduction of the SockPuppet vulnerability, along with the availability of the unc0ver jailbreak means that certain Apple iPhone and iPad Devices running specific iOS versions are not only vulnerable to being jailbroken, but also exploited by attackers.

Stefan Esser, a security researcher known as i0n1c, tweeted out a warning that users should also be careful about downloading apps from the App Store because a malicious app “could have a copy of the jailbreak in it” and he expects criminals to “incorporate this into Apps and submit to the iOS AppStore” soon.

Affected Versions

The following is a list of iOS versions and Apple devices that are affected by the SockPuppet vulnerability and the unc0ver jailbreak.

iOS Version Impact
iOS 11.0 through 11.4.1 Affected
iOS 12.0 through 12.2 Affected
iOS 12.3, iOS 12.3.1 Not Affected
iOS 12.3.2 (iPhone 8 Plus) Not Affected
iOS 12.4 (Current Version) Affected
iOS 13 (Beta Version) Not Affected
Apple Devices Apple Processor Impact
iPhone 5S, iPad Air, iPad Mini 2, iPad Mini 3 Apple A7 Affected
iPhone 6, iPhone 6 Plus, iPod Touch (6th Generation), iPad Mini 4 Apple A8 Affected
iPad Air 2 Apple A8X Affected
iPhone 6S, iPhone 6S Plus, iPhone SE, iPad (5th Generation) Apple A9 Affected
iPad Pro (9.7” and 12.9”) Apple A9X Affected
iPhone 7, iPhone 7 Plus, iPad (6th Generation), iPod Touch (7th Generation) Apple A10 Fusion Affected
iPad Pro (10.5” and 12.9”) Apple A10X Fusion Affected
iPhone 8, iPhone 8 Plus, iPhone X Apple A11 Bionic Affected
iPhone XS, iPhone XS Max, iPhone XR, iPad Mini (2019), iPad Air (2019) Apple A12 Bionic Partially Affected
iPad Pro (11” and 12.9”) Apple A12X Bionic Partially Affected

A newer release of unc0ver, version 3.5.3, includes “partial support” for some Apple A12 and A12X devices on iOS 12.1.3, 12.1.4, 12.2 and 12.4.

Proof of concept

As previously referenced, exploit code for SockPuppet and SockPuppet 2 have been available since July 2019 and the updated exploit code for SockPuppet 3 is included in unc0ver versions 3.5.1 and later.

Solution

Updated, Aug. 26: No new patch for the reintroduced SockPuppet vulnerability had been released at the time this blog was published. However, Apple subsequently released iOS 12.4.1 on Aug. 26 to address the reintroduction of the SockPuppet vulnerability. Users running specific versions of iOS, such as 12.3, 12.3.1, 12.3.2 (iPhone 8 Plus) and 13 (beta releases) are not affected.

Identifying affected systems

Tenable products offer integration with Mobile Device Management (MDM) solutions to identify mobile devices missing vendor updates. Once a patch is available, a list of our MDM plugins to identify vulnerable devices will appear here as they’re released.

الحصول على مزيد من المعلومات

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 60-day trial of Tenable.io.

مقالات ذات صلة

أخبار الأمن السيبراني التي يمكنك استخدامها

أدخل بريدك الإلكتروني ولن تفوتك أي تنبيهات فورية وإرشادات الأمان من الخبراء في Tenable.

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة.

ستتضمن فترات تجربة Tenable Vulnerability Management التي تم إنشاؤها في كل مكان باستثناء الإمارات العربية المتحدة أيضًا Tenable Lumin وTenable Web App Scanning.

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة. اشترِ اشتراكك السنوي اليوم.

100 أصول

حدد خيار الاشتراك المناسب لك:

شراء الآن

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة.

ستتضمن فترات تجربة Tenable Vulnerability Management التي تم إنشاؤها في كل مكان باستثناء الإمارات العربية المتحدة أيضًا Tenable Lumin وTenable Web App Scanning.

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة. اشترِ اشتراكك السنوي اليوم.

100 أصول

حدد خيار الاشتراك المناسب لك:

شراء الآن