Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 博客

订阅

iOS 12.4 中重新出现 SockPuppet 缺陷后,Apple iPhone 和 iPad 设备更易受攻击 (CVE-2019-8605)

Previously disclosed and patched flaw was reintroduced in iOS 12.4, which could be used in combination with a separate vulnerability to hack into Apple mobile devices.

Update: Apple released iOS 12.4.1 on August 26 to address the reintroduction of the SockPuppet vulnerability.

背景

On August 18, unc0ver, a popular jailbreaking software, was updated to version 3.5.0 which includes a public jailbreak on a signed version of Apple’s firmware for the first time in years due to the reintroduction of a previously patched vulnerability (CVE-2019-8605).

分析

Earlier this year, security researcher Ned Williamson discovered and reported CVE-2019-8605, a use-after-free vulnerability dubbed “SockPuppet” in the XNU kernel for both iOS and macOS. It was patched by Apple in iOS 12.3 back in May 2019.

In July 2019, Williamson released SockPuppet and SockPuppet2, exploit code that “achieves kernel_task port” or task_for_pid(0) (tfp0), which is highly sought after for jailbreaking Apple devices.

However, following the release of iOS 12.4 on July 22, 2019, it appears that the SockPuppet flaw was unintentionally reintroduced. It was eventually incorporated into unc0ver version 3.5.0 to allow iPhone and iPad users to jailbreak their devices running the latest signed version of iOS. A subsequent update to unc0ver, version 3.5.1, credits security researcher Umang Raghuvanshi for his own variation on SockPuppet, dubbed SockPuppet 3.0, for its “amazing exploit reliability” on iOS 12.4.

The reintroduction of the SockPuppet vulnerability, along with the availability of the unc0ver jailbreak means that certain Apple iPhone and iPad Devices running specific iOS versions are not only vulnerable to being jailbroken, but also exploited by attackers.

Stefan Esser, a security researcher known as i0n1c, tweeted out a warning that users should also be careful about downloading apps from the App Store because a malicious app “could have a copy of the jailbreak in it” and he expects criminals to “incorporate this into Apps and submit to the iOS AppStore” soon.

Affected Versions

The following is a list of iOS versions and Apple devices that are affected by the SockPuppet vulnerability and the unc0ver jailbreak.

iOS Version Impact
iOS 11.0 through 11.4.1 Affected
iOS 12.0 through 12.2 Affected
iOS 12.3, iOS 12.3.1 Not Affected
iOS 12.3.2 (iPhone 8 Plus) Not Affected
iOS 12.4 (Current Version) Affected
iOS 13 (Beta Version) Not Affected
Apple Devices Apple Processor Impact
iPhone 5S, iPad Air, iPad Mini 2, iPad Mini 3 Apple A7 Affected
iPhone 6, iPhone 6 Plus, iPod Touch (6th Generation), iPad Mini 4 Apple A8 Affected
iPad Air 2 Apple A8X Affected
iPhone 6S, iPhone 6S Plus, iPhone SE, iPad (5th Generation) Apple A9 Affected
iPad Pro (9.7” and 12.9”) Apple A9X Affected
iPhone 7, iPhone 7 Plus, iPad (6th Generation), iPod Touch (7th Generation) Apple A10 Fusion Affected
iPad Pro (10.5” and 12.9”) Apple A10X Fusion Affected
iPhone 8, iPhone 8 Plus, iPhone X Apple A11 Bionic Affected
iPhone XS, iPhone XS Max, iPhone XR, iPad Mini (2019), iPad Air (2019) Apple A12 Bionic Partially Affected
iPad Pro (11” and 12.9”) Apple A12X Bionic Partially Affected

A newer release of unc0ver, version 3.5.3, includes “partial support” for some Apple A12 and A12X devices on iOS 12.1.3, 12.1.4, 12.2 and 12.4.

概念验证

As previously referenced, exploit code for SockPuppet and SockPuppet 2 have been available since July 2019 and the updated exploit code for SockPuppet 3 is included in unc0ver versions 3.5.1 and later.

解决方案

Updated, Aug. 26: No new patch for the reintroduced SockPuppet vulnerability had been released at the time this blog was published. However, Apple subsequently released iOS 12.4.1 on Aug. 26 to address the reintroduction of the SockPuppet vulnerability. Users running specific versions of iOS, such as 12.3, 12.3.1, 12.3.2 (iPhone 8 Plus) and 13 (beta releases) are not affected.

识别受影响的系统

Tenable products offer integration with Mobile Device Management (MDM) solutions to identify mobile devices missing vendor updates. Once a patch is available, a list of our MDM plugins to identify vulnerable devices will appear here as they’re released.

获取更多信息

加入 Tenable Community 中的 Tenable 安全响应团队

了解有关 Tenable 这款首创 Cyber Exposure 平台的更多信息,全面管理现代攻击面。

Get a free 60-day trial of Tenable.io.

相关文章

您可加以利用的网络安全新闻

输入您的电子邮件,绝不要错过 Tenable 专家的及时提醒和安全指导。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

试用 Tenable Web App Scanning

您可以通过 Tenable One 风险暴露管理平台完全访问我们专为现代应用程序量身打造的最新 Web 应用程序扫描产品。可安全扫描全部在线资产组合的漏洞,具有高度准确性,而且无需繁重的手动操作或中断关键的 Web 应用程序。立即注册。

Tenable Web App Scanning 试用版还包含 Tenable Vulnerability Management 和 Tenable Lumin。

购买 Tenable Web App Scanning

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

5 个 FQDN

$3,578

立即购买

试用 Tenable Lumin

使用 Tenable Lumin 直观呈现及探索您的风险暴露管理,长期追踪风险降低状况,并比照同行业者进行基准衡量。

Tenable Lumin 试用版还包括 Tenable Vulnerability Management 和 Tenable Web App Scanning。

购买 Tenable Lumin

联系销售代表,了解 Tenable Lumin 如何帮助您获取整个企业的洞见并管理网络安全风险。

免费试用 Tenable Nessus Professional

免费试用 7 天

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。

新 - Tenable Nessus Expert
不可用

Nessus Expert 添加了更多功能,包括外部攻击面扫描,以及添加域和扫描云基础设施的功能。单击此处试用 Nessus Expert。

填写下面的表格可继续试用 Nessus Pro。

购买 Tenable Nessus Professional

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。Tenable Nessus Professional 可帮助自动化漏洞扫描流程、节省合规周期的时间,并调动起 IT 团队的积极性。

购买多年期许可,即享优惠价格添加高级支持功能,获取一年 365 天、一天 24 小时的电话、社区和聊天支持。

选择您的许可证

购买多年期许可,即享优惠价格

添加支持和培训

免费试用 Tenable Nessus Expert

免费试用 7 天

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

已经有 Tenable Nessus Professional?
升级到 Nessus Expert,免费试用 7 天。

购买 Tenable Nessus Expert

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

选择您的许可证

购买多年许可证,节省幅度更大。

添加支持和培训