Skip to content

Zero-day vulnerability: what is it and how did it leave iPhones at the mercy of cybercriminals?

last november 30 Manzana released the iOS 16.1.2 update for iPhone 8 and above devices. This included the correction of a zero-day vulnerability, which had affected several iPhones, he said. TechCrunch.

Days later, on Tuesday, December 13, the company revealed that said update fixed a bug in WebKit, the engine used by Safari and other applications. This security flaw left room for cyber attackers to run malicious code on iPhones.

Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.1..” reported the technology company.

SIGHT: Twitter cybercriminal puts stolen data of 400 million users up for sale

The characteristic of this attack is that it was perpetrated as a result of a zero-day vulnerabilityas mentioned lines above.

Now, what does this term mean? How does it work? For such an answer, Trade spoke with two cybersecurity specialists.

What is a zero-day vulnerability?

It is a security vulnerability that has not been discovered or fixed by the software vendor. However, cyber criminals are aware of this flaw.

These vulnerabilities can be exploited by cybercriminals to infiltrate a system and cause damagesuch as stealing confidential information or disrupting the operation of systems”, explains Mario Micucci, security researcher at ESET Latin America.

SIGHT: This malware is attacking Latin American users and companies more

Exactly, the name “Zero Day” refers to the fact that the manufacturer, upon learning of this fault, has had zero days to correct it. This is thus a clear advantage for cybercrime.

We call zero vulnerability to that open door that the same manufacturer still does not have how to close it”, adds Luis Acosta, head of research for the career in business systems engineering at the Universidad Científica del Sur.

In the case of Apple, the bug in WebKit that attacked their devices was not recognized by them, but security researchers from Google’s Threat Analysis Group were the ones who identified the security flaw. And it is thanks to its detection that the technology company responsible for the iPhone was able to take corrective measures.

Apple released the iOS 16.1.2 update to patch bugs in its operating system. (Photo: File)

Why are zero-day vulnerabilities dangerous?

“Sare dangerous because the affected systems and applications do not have patches available to correct the vulnerability, so users and businesses cannot protect themselves of them effectivelysays Micucci.

In this way, cyber attackers take advantage of this “open door” to enter and cause damage without the manufacturer being aware of the existence of the vulnerability.

SIGHT: Why is incognito mode not as safe as we think?

“Cyber ​​attackers are always looking for these doors to access and hack. This hack is going to be the technique they use the most. It can be a Trojan, ransomware or phishing type malware”, declares Acosta.

This type of malicious action aims to “cause damage before software manufacturers realize the problem exists and issue a patch”, specifies the ESET specialist.

And developers are not always able to stop the attack immediately. It can take weeks or months before they identify the bug that led to the attack, Kaspersky reports on his blog. He also cautions that not all users apply the patch quickly enough to be safe.

Updates as a possible answer

Let’s go back to the starting point. Recall that Apple, upon learning of this vulnerability in its system, issued the iOS 16.1.2 update for iPhones. And, in such a way, the error could be corrected.

And it is that the responsibility, in the first instance, lies with the manufacturer in question. They are in charge of “close the access doors to cyber attackers”, declares Acosta.

So security updates on technological devices are the “recommended option since manufacturers work hard to find these bugs and mitigate them by releasing new updates in systems”, adds Mario Micucci.

SIGHT: You have not been hacked: users report that Google Calendar has a bug that creates random events

The importance of updating the smartphone

On the other hand, following Acosta’s line, the second responsibility belongs to the user.

Always on our mobile we will see that there is an update and they recommend us to execute it. But, sometimes one postpones it and postpones it. The correct thing is that in one night, for example, we carry out the update and that it take the necessary time”, he maintains.

Luis Acosta emphasizes that not making the proper updates is like leaving the door “open” to cyber threats.

SIGHT: Tips from the FBI so you don’t fall into the malware trap while browsing the web

For this reason, it is very important to apply the closest update that we have available to our smartphone because these come with “security patches that fix vulnerabilities known in the operating system, helping to protect them against cybersecurity attacks and malware”, reinforces Micucci.

Find out which malicious applications are advertised by Facebook and are on Google Play

The zero-day vulnerability is an opportunity for cyber attackers to execute malicious code. (Photo: Pixabay)

As a recommendation, the specialist from the Universidad Científica del Sur advises that we should be aware of the manufacturer’s announcements and follow the suggestions for the care of our data and information that we have on the cell phone.

For its part, Kaspersky Latam also recommends users to follow the following cybersecurity practices to protect themselves against a zero-day attack:

Source: Elcomercio

Share this article:
globalhappenings news.jpg
most popular