"Triangulation" infected dozens of iPhones belonging to employees of Moscow-based Kaspersky

Entirely different type of attack from this. Not even remotely similar in level of sophistication, and also before iCloud even offered end to end encryption, etc.
try this one:

View: https://www.youtube.com/watch?v=QU49Td1ijk8
cracking an iPhone is among the holy grail
no it's not. has been done since long before snowden released info. your walled garden is a joke.
What you're describing here is a total own of every device on the planet using again: incredibly sophisticated attacks. Attacks that individuals aren't capable of doing.
you don't look at the Hak5 youtube channel do you? ever heard of a wifi-pineapple (just a quick example)

they even have a website where you, yes you, can buy some of the stuff they use in the videos for "educational purposes" https://hak5.org
 
Isn’t it public knowledge that the deep state can monitor phones even while powered off? Only way to stop it is to remove the battery

Deep state and not some third party foreign company producing janky Spyware As A Service like NSO Group Pegasus
yep, that's why they started making phones to where you can't remove the battery
 
so you're saying it was top level cia and government officials that released the stolen celebrities nude photos from icloud?
That was done via a massive Phishing campaign and there was no exploit involved. That was just good old fashioned social engineering at work.

Some talent agencies left some less that well protected assets in an Amazon cloud storage box, contact info gets stolen, maybe a few passwords, and the targeted attack begins. Nothing complex there at all.
 
Last edited:
"TechCrunch reports:Apple's warnings in late October that Indian journalists and opposition figures may have been targeted by state-sponsored attacks prompted a forceful counterattack from Prime Minister Narendra Modi's government. Officials publicly doubted Apple's findings and announced a probe into device security.

India has never confirmed nor denied using the Pegasus tool, but nonprofit advocacy group Amnesty International reported Thursday that it found NSO Group's invasive spyware on the iPhones of prominent journalists in India, lending more credibility to Apple's early warnings. "Our latest findings show that increasingly, journalists in India face the threat of unlawful surveillance simply for doing their jobs, alongside other tools of repression including imprisonment under draconian laws, smear campaigns, harassment, and intimidation," said Donncha Ã" Cearbhaill, head of Amnesty International's Security Lab, in the blog post.

Cloud security company Lookout has also published "an in-depth technical look" at Pegasus, calling its use "a targeted espionage attack being actively leveraged against an undetermined number of mobile users around the world."It uses sophisticated function hooking to subvert OS- and application-layer security in voice/audio calls and apps including Gmail, Facebook, WhatsApp, Facetime, Viber, WeChat, Telegram, Apple's built-in messaging and email apps, and others. It steals the victim's contact list and GPS location, as well as personal, Wi-Fi, and router passwords stored on the device...

According to news reports, NSO Group sells weaponized software that targets mobile phones to governments and has been operating since 2010, according to its LinkedIn page. The Pegasus spyware has existed for a significant amount of time, and is advertised and sold for use on high-value targets for multiple purposes, including high-level espionage on iOS, Android, and Blackberry."

https://techcrunch.com/2023/12/27/india-pressed-apple-on-state-sponsored-warnings-report-says/
 
I
"TechCrunch reports:Apple's warnings in late October that Indian journalists and opposition figures may have been targeted by state-sponsored attacks prompted a forceful counterattack from Prime Minister Narendra Modi's government. Officials publicly doubted Apple's findings and announced a probe into device security.

India has never confirmed nor denied using the Pegasus tool, but nonprofit advocacy group Amnesty International reported Thursday that it found NSO Group's invasive spyware on the iPhones of prominent journalists in India, lending more credibility to Apple's early warnings. "Our latest findings show that increasingly, journalists in India face the threat of unlawful surveillance simply for doing their jobs, alongside other tools of repression including imprisonment under draconian laws, smear campaigns, harassment, and intimidation," said Donncha Ã" Cearbhaill, head of Amnesty International's Security Lab, in the blog post.

Cloud security company Lookout has also published "an in-depth technical look" at Pegasus, calling its use "a targeted espionage attack being actively leveraged against an undetermined number of mobile users around the world."It uses sophisticated function hooking to subvert OS- and application-layer security in voice/audio calls and apps including Gmail, Facebook, WhatsApp, Facetime, Viber, WeChat, Telegram, Apple's built-in messaging and email apps, and others. It steals the victim's contact list and GPS location, as well as personal, Wi-Fi, and router passwords stored on the device...

According to news reports, NSO Group sells weaponized software that targets mobile phones to governments and has been operating since 2010, according to its LinkedIn page. The Pegasus spyware has existed for a significant amount of time, and is advertised and sold for use on high-value targets for multiple purposes, including high-level espionage on iOS, Android, and Blackberry."

https://techcrunch.com/2023/12/27/india-pressed-apple-on-state-sponsored-warnings-report-says/
yeah never underestimate Israeli electronic countermeasures.

When the FBI and CIA need into a phone, they send it to NSO.

When Microsoft and Apple tell a law enforcement agency “Not without a valid warrant!” Law Enforcement says “OK” then they give the account details to NSO and they get the information anyways.
 
Right?

And the google store is no different. Like the microsoft store, or the sony store. And all the other fucking stores lol.

Walled gardens, all of them.
The difference is that you're stuck with Apple and their store, where with Google Play and etc you can side load. Since most Apple users use iMessage and other Apple software, it makes it easier to find kinks in the Apple armor. With Android users you don't know if they're using Google Messenger, Whatsapp, Samsung, and etc. They could have been using Beeper. But in this case, this was a hardware flaw that nobody else knew about besides Apple who fixed it earlier this year since this doesn't work on 16.3 and up. If I had to guess, people either don't like to update their iPhones in fear of updates slowing it down, or because of laziness.
 
The difference is that you're stuck with Apple and their store, where with Google Play and etc you can side load. Since most Apple users use iMessage and other Apple software, it makes it easier to find kinks in the Apple armor. With Android users you don't know if they're using Google Messenger, Whatsapp, Samsung, and etc. They could have been using Beeper. But in this case, this was a hardware flaw that nobody else knew about besides Apple who fixed it earlier this year since this doesn't work on 16.3 and up. If I had to guess, people either don't like to update their iPhones in fear of updates slowing it down, or because of laziness.
Thanks for that, I have no experience with anything other than an iPhone.
 
At least the US Government isn't just outright assassinating political dissidents. The 60's were rough, it wasn't your cellphone getting you killed it was being a capable enough person to organise people without the internet.

Snowdens basic point was the government *is* psychotic enough to burn zero days and other things to fuck over Americans. Its why there's backdoors in everything. They think there job isn't to keep America's communications secure, but to keep government surveillance of Americans communications capability secure at any price.

A least once a session some Senator demands encryption that only the government has keys to. They are fundamentally unaligned with security of the populace.
 
I

yeah never underestimate Israeli electronic countermeasures.

When the FBI and CIA need into a phone, they send it to NSO.

When Microsoft and Apple tell a law enforcement agency “Not without a valid warrant!” Law Enforcement says “OK” then they give the account details to NSO and they get the information anyways.
how'd they find the documentation for those unused registers anyhhow?


View: https://www.youtube.com/watch?v=QU49Td1ijk8
 
you don't look at the Hak5 youtube channel do you? ever heard of a wifi-pineapple (just a quick example)

they even have a website where you, yes you, can buy some of the stuff they use in the videos for "educational purposes" https://hak5.org
You probably think that just anyone can break into a bank and into a bank vault and have zero issues because 'just anyone' can buy the tools necessary to enter into said vault. In fact banks are just straight up dumb, everyone should simply walk in and take their money. All the tools necessary to penetrate them already exist in the open market.

Basically every response you're giving me is that all hacking is simple easy stuff. Apparently to you there is no discernible difference in difficulty. Forget that the iPhone hacks mentioned in this thread took 4 years of research and 4 zero days to do and all 4 vulnerabilities have been patched out, apparently this required zero sophistication and was super simple according to you. Some really stupid very brain dead people figured out all this stuff right?

I should assume that you have 15 different ways to hack an iPhone if I only provide a pair of pliers and an IMEI for some phone somewhere in the world correct? I hate to "sound" incredulous but that's how I feel all the responses you're giving me are up to this point. Everyone is a super hacker and all of this doesn't require the NSA, in fact they're all idiots because all of this is so easy. Why'd it take them so long to get this done?

The NSA should be de-funded, not because they've made a massive illegal spying apparatus, but because these dopes need billions of dollars of resource and thousands of people to do what two fifteen year olds with a pack of bubble gum and and tacos from Del Taco are capable of doing. We could use all of that money to do something else because hacking into all of these devices is already zero effort. It requires zero sophistication, zero tools that aren't just off the shelf that anyone can buy, and requires zero funding to do. This is obviously your position, because that's basically what you've been telling me this entire time.
 
Last edited:
So, fun story time. I have a coworker who was in the military about 10 years ago and he did electronic/cyber warfare support in the field -- this was in Iraq/Afghanistan and several other middle eastern countries. There would be a request for high priority terrorist targets they were looking for, and he used their burner phones / computers / TVs / appliances / etc to locate them. They could cross reference all sorts of metadata, voice recognition, face recognition, and tons of other data to track an individual based on their digital footprint. He said it didn't take long to find their target as long as there was some sort of profile on them already and they were using (or even nearby) electronics which had backdoor access.

Anyhow, he gave me one example, where they were looking for a terrorist and they got a hit on facial recognition on a burner phone camera from a remote intelligence gathering network that was forwarded to my coworker. He was able to triangulate / use GPS to detect where the guy was. Once they assembled the hit team and headed to the location, he was able to use the "bad guy's" phone to determine where he was in the house, what the surroundings were inside by viewing cameras and generating an echo location sound profile with ultrasonic pulses from the speaker, collect bluetooth IDs of all the other devices and people in the home, watch in realtime on his camera where he was going to hide during the raid so they could immediately come in and kill him. He also was able to use the suspects phone to remotely gather all the other people's digital metadata and identify/profile them before the hit so they knew how many people and who else they were dealing with inside the residence.

This was all done with an arm mounted tablet according to my coworker, with a software suite he used that was designed for quickly tracking down people and gathering metadata through cellular networks. Like a Stingray on steroids is how he described it.

This was a decade ago..

So if you're ever trying to hide, don't use any electronics, and stay away from other people who are using electronics.. because even speaking around other people's phones or being within view of their rear facing camera could out you. My coworker told me they tracked one guy for weeks as he switched burner phones numerous times because he'd always connect to the same bluetooth headset and they had the MAC ID for it cataloged as belonging to him.
 
Last edited:
how'd they find the documentation for those unused registers anyhhow?
I'd imagine they poke at register locations and observe how they react. I think I saw this in a video from Modern Vintage Gamer where hardware tends to have unused registers and they simply call to them to see what they do. To give you an idea, even this Triangulation is old as you can Jailbreak iOS 17 with the Checkm8 exploit which is also a hardware exploit.

"Sandsifter has uncovered secret processor instructions from every major vendor; ubiquitous software bugs in disassemblers, assemblers, and emulators; flaws in enterprise hypervisors; and both benign and security-critical hardware bugs in x86 chips."


https://hackaday.com/2017/07/30/find-instructions-hidden-in-your-cpu/

sand800.gif

Thanks for that, I have no experience with anything other than an iPhone.
To give you an idea the chain of events needed for this to work, an iPhone user would need to have iMessage installed and Safari. Due to Apple requiring all web browsers on iPhone to run Webkit, I highly doubt you could avoid this exploit even if you could somehow remove Safari. You can't remove these apps either. iMessage, True Type Font, Safari, Kernel, and even JavaScript. It also goes to show that end to end encryption in iMessage wouldn't have done jack. This is the whole all your eggs in one basket vs eggs spread out situation.
57863-117843-trng_final_mystery_en_01-xl.jpg
 
Man are they dense.



Insiders, that's how. China, Russia, USA, etc.. they all have spies within the companies who make the hardware and software. Actual engineers with a dual role. One, to work for the company as a normal employee to make the greatest most technologically advanced products on the market, and two -- to work for the <insert government> and know where all the exploitable areas are (or insert them into the design on purpose).
I'm sure they are aware and are just poking the gvmt to admit it
 
I'd imagine they poke at register locations and observe how they react. I think I saw this in a video from Modern Vintage Gamer where hardware tends to have unused registers and they simply call to them to see what they do. To give you an idea, even this Triangulation is old as you can Jailbreak iOS 17 with the Checkm8 exploit which is also a hardware exploit.

"Sandsifter has uncovered secret processor instructions from every major vendor; ubiquitous software bugs in disassemblers, assemblers, and emulators; flaws in enterprise hypervisors; and both benign and security-critical hardware bugs in x86 chips."

https://hackaday.com/2017/07/30/find-instructions-hidden-in-your-cpu/

View attachment 623735

To give you an idea the chain of events needed for this to work, an iPhone user would need to have iMessage installed and Safari. Due to Apple requiring all web browsers on iPhone to run Webkit, I highly doubt you could avoid this exploit even if you could somehow remove Safari. You can't remove these apps either. iMessage, True Type Font, Safari, Kernel, and even JavaScript. It also goes to show that end to end encryption in iMessage wouldn't have done jack. This is the whole all your eggs in one basket vs eggs spread out situation.
View attachment 623736
very good post DukenukemX

brute force iteration over registers?

less conspiracy theories you're suggesting?
 
very good post DukenukemX

brute force iteration over registers?

less conspiracy theories you're suggesting?
The problem with conspiracy theories is that the more people are allegedly involved, the harder it is to keep a secret. Not sure what the exact number is, but once you hit about 500 or 1000 people involved, things will leak. The simpler story is the one more likely to be true.

Even if someone snuck in a hardware engineer to pilfer secrets, they are unlikely to know all the ins and outs of our super complicated software unless they deliberately put in the back door. This has its own problems as development groups work in teams and they would have to sneak it past multiple eyes.

Paying a team of people to continuously poke at things until they find something is far more plausible and is essentially what security research companies do. That's also why software companies have bounties for bugs because having a diverse group of people attempting to find bugs for you is cheaper than acquiring a diverse enough talent group to find the same bugs.
 
The problem with conspiracy theories is that the more people are allegedly involved, the harder it is to keep a secret. Not sure what the exact number is, but once you hit about 500 or 1000 people involved, things will leak. The simpler story is the one more likely to be true.

Even if someone snuck in a hardware engineer to pilfer secrets, they are unlikely to know all the ins and outs of our super complicated software unless they deliberately put in the back door. This has its own problems as development groups work in teams and they would have to sneak it past multiple eyes.

Paying a team of people to continuously poke at things until they find something is far more plausible and is essentially what security research companies do. That's also why software companies have bounties for bugs because having a diverse group of people attempting to find bugs for you is cheaper than acquiring a diverse enough talent group to find the same bugs.
https://arstechnica.com/security/20...ity-firm-mandiant-pushes-cryptocurrency-scam/

Mandiant, the security firm Google bought for $5.4 billion, gets its X account hacked​

Scammer impersonates legitimate cryptocurrency wallet, then pivots to trolling Mandiant.​


Related to solarwinds?
 
Paying a team of people to continuously poke at things until they find something is far more plausible and is essentially what security research companies do. That's also why software companies have bounties for bugs because having a diverse group of people attempting to find bugs for you is cheaper than acquiring a diverse enough talent group to find the same bugs.
It's also more profitably to sell any discovered vulnerabilities to the highest bidder than to cash in a bounty. Apple knew about the bug and fixed it earlier this year, but so did scrupulous people since 2019. Bug bounties are cheaper but they obviously don't work so well. A better method to find security problems in your code is open source because you have an even bigger diverse group looking at it. As much as Apple users want to believe that Android is less secure, you don't see an issue where people's data was stolen for 4 years without anyway of knowing. It wasn't Apple who discovered it, but Kaspersky. Which one employee had some choice words to say about Apple. Maybe this open source thing has some merit? Not long ago Beeper made iMessage look like their play thing, which was also the same attack vector that Triangulation used for years.

“We believe that the main reason for this incident is the proprietary nature of iOS. This operating system is a “black box”, in which spyware like Triangulation can hide for years. Detecting and analyzing such threats is made all the more difficult by Apple’s monopoly of research tools – making it a perfect haven for spyware. In other words, as I’ve often said, users are given the illusion of security associated with the complete opacity of the system. What actually happens in iOS is unknown to cybersecurity experts, and the absence of news about attacks in no way indicates their being impossible – as we’ve just seen. “
 
https://arstechnica.com/security/20...ity-firm-mandiant-pushes-cryptocurrency-scam/

Mandiant, the security firm Google bought for $5.4 billion, gets its X account hacked​

Scammer impersonates legitimate cryptocurrency wallet, then pivots to trolling Mandiant.​


Related to solarwinds?

Mandiant is in question relating to some breaches...And the fact they could not even keep their twitter account secure, says a LOT about them....
https://www.linkedin.com/posts/acti..._w?utm_source=share&utm_medium=member_desktop

1704388665542.png


https://www.linkedin.com/posts/acti...CL?utm_source=share&utm_medium=member_desktop

Notice the Mandiant logo on the dumpster
1704388732869.png
 
Remember that Checkm8 exploit I mentioned? It's gotten worse for iPhone users. Being able to unlock a device is pretty nifty since I deal with a lot of people who forget their passcode. There's already methods for Samsung. You only need someone's Serial Number, who's about to get screwed.


View: https://youtu.be/ifOifNBgyRg?si=K9vI2pSM8d9mbNvC
 
Remember that Checkm8 exploit I mentioned? It's gotten worse for iPhone users. Being able to unlock a device is pretty nifty since I deal with a lot of people who forget their passcode. There's already methods for Samsung. You only need someone's Serial Number, who's about to get screwed.


View: https://youtu.be/ifOifNBgyRg?si=K9vI2pSM8d9mbNvC


As usual, you're drunk on haterade.
  1. This exploit allows you to LOCK and device, NOT unlock it.
  2. The producer of the video says in the comments that no phones at all are actually affected.
  3. In fact, literally zero cellular devices are actually affected
  4. This requires physical access to the device
BTW, this is also just a terrible clickbaity faked video. It says the newest affected phone is the iPhone 10, and then it shows a faked clip of this happening to an iPhone 11. The video says this happened to some random techtuber's brand new iPod Touch and says there's nothing that can be done without the original proof of purchase. Well, how did the techtuber buy that brand new iPod Touch? From some guy on a street corner? Yeah, that's a trustworthy source. lolwtf.
 
This exploit allows you to LOCK and device, NOT unlock it.
I missed that part. Also it sounds worse and less useful.
The producer of the video says in the comments that no phones at all are actually affected.
In fact, literally zero cellular devices are actually affected
He said this. He did make it sound like it effects iPhones. Also now he says you can unlock and then lock a device, which is what the problem is about.

"To clarify this appears to only affect devices without IMEI numbers, such as iPads and iPods. Although cellular iPads can be modified physically to preform the reprogram. Wether someone can use a cellular iPad or iPhones information to unlock a non cellular device (therefore locking the cellular device) remains to be seen."
This requires physical access to the device
But he also says you don't. The idea is that you just need their serial number to lock them out, so I think he means physical access by getting their serial number. He mentions you can buy serial numbers, so there's a chance you bought a locked device.
BTW, this is also just a terrible clickbaity faked video. It says the newest affected phone is the iPhone 10, and then it shows a faked clip of this happening to an iPhone 11. The video says this happened to some random techtuber's brand new iPod Touch and says there's nothing that can be done without the original proof of purchase. Well, how did the techtuber buy that brand new iPod Touch? From some guy on a street corner? Yeah, that's a trustworthy source. lolwtf.
A quick look on Aliexpress seems to suggest he maybe right. Why else are people selling serial numbers? But yea, no iPhones are listed, just iPads.
apple serial.png
 
First, openssh is not installed by default on any Linux distro. Second, that article was from 2018. Third, the worst this does is find the username which isn't going to do much without a password. Of course open source code has bugs, but the idea is that you can find it and fix it quicker than closed source. Apple's method of security requires you to depend on them being on top of things, and they're clearly not. Keep in mind that these are the security bugs we're aware of with Apple, so far. We know the security problems with Android because everyone is downloading the source code and looking at it. We have projects like LineageOS, GrapheneOS, Pixel Experience, and dozens more. When did you hear that a bunch of people from Russia using an Android phone had their data stolen and for 4 years nobody knew why? The bug in the source code would have been found immediately.
 
OpenSSH is no longer being installed by default on Linux, true. It used to be on every version of Linux I was using prior to the discovery. It was also installed by default on OpenBSD (which I used quite often way back when).

Just because something has source available doesn’t mean that everyone is actually looking at the source. Just because something has source available doesn’t mean that bugs will be fixed. If it were true that open source is secure because everyone can see the source that would mean open source software would be completely secure. But it’s not.

Please feel free to cast stones at closed source software once all bugs are removed from open source software. In other words, people who live in glass houses should be careful at what they cast their stones at…
 
Just because something has source available doesn’t mean that everyone is actually looking at the source. Just because something has source available doesn’t mean that bugs will be fixed. If it were true that open source is secure because everyone can see the source that would mean open source software would be completely secure. But it’s not.
What's the #1 used OS for servers? It's open source, right? Why did you use OpenBSD? Because when something goes wrong with Windows, you run to Microsoft and hope they know what your problem is and just don't push it off to third party software problems. With something like Linux you can either go to Red Hat or look at it yourself. It's not a small difference, but like 80% of the server market uses some variant of Linux. Even Apple uses Linux servers and not some custom made Mac OS X Server. What is Mac OS X and iOS based on? Darwin, which in itself is open source.
Please feel free to cast stones at closed source software once all bugs are removed from open source software. In other words, people who live in glass houses should be careful at what they cast their stones at…
The irony is that Apple's OS's are built from open source but then close the code so nobody can see it, because the licensing allows them. The Darwin code is open source but good luck compiling it without Apple's tools. Let me ask you something, do you think iOS security would get better or worse if the source code was released?
 
What's the #1 used OS for servers? It's open source, right? Why did you use OpenBSD? Because when something goes wrong with Windows, you run to Microsoft and hope they know what your problem is and just don't push it off to third party software problems. With something like Linux you can either go to Red Hat or look at it yourself. It's not a small difference, but like 80% of the server market uses some variant of Linux. Even Apple uses Linux servers and not some custom made Mac OS X Server. What is Mac OS X and iOS based on? Darwin, which in itself is open source.

The irony is that Apple's OS's are built from open source but then close the code so nobody can see it, because the licensing allows them. The Darwin code is open source but good luck compiling it without Apple's tools. Let me ask you something, do you think iOS security would get better or worse if the source code was released?

CISA warns agencies of fourth flaw used in Triangulation spyware attacks​

https://www.bleepingcomputer.com/ne...h-flaw-used-in-triangulation-spyware-attacks/

The six vulnerabilities highlighted this time are the following:

  • CVE-2023-27524 – Insecure default initialization of resource impacting Apache Superset versions up to 2.0.1. The vulnerability exists when the default configured SECRET_KEY is not altered, allowing an attacker to authenticate and access unauthorized resources. (8.9 “high severity” score)
  • CVE-2023-23752 – Improper access check on Joomla! 4.0.0 through 4.2.7 allowing unauthorized access to web service endpoints. (5.3 “medium severity” score)
  • CVE-2023-41990 – Remote code execution flaw in the processing of a font file sent as an iMessage attachment, leading to arbitrary code execution on Apple iPhone devices running iOS 16.2 and older. (7.8 “high severity” score)
  • CVE-2023-38203 – Deserialization of untrusted data in Adobe ColdFusion versions 2018u17 and earlier, 2021u7 and earlier, and 2023u1 and earlier, leading to arbitrary code execution without user interaction. (9.8 “critical severity” score)
  • CVE-2023-29300 – Deserialization of untrusted data in Adobe ColdFusion versions 2018u16 and earlier, 2021u6 and earlier, and 2023.0.0.330468 and earlier, leading to arbitrary code execution without user interaction. (9.8 “critical severity” score)
  • CVE-2016-20017 – Remote unauthenticated command injection vulnerability in D-Link DSL-2750B devices before 1.05, actively exploited from 2016 through 2022. (9.8 “critical severity” score)
Some of the listed flaws have been leveraged in attacks that were disclosed only recently.

For example, CVE-2023-41990 was used in the ‘Operation Triangulation’ campaign active since 2019 and discovered only in June 2023 by Kaspersky when some of its researchers' devices were infected.
 
I don't see significant differences in number of CVEs in iOS and Android.

CISA warns agencies of fourth flaw used in Triangulation spyware attacks​

https://www.bleepingcomputer.com/ne...h-flaw-used-in-triangulation-spyware-attacks/

The six vulnerabilities highlighted this time are the following:

  • CVE-2023-27524 – Insecure default initialization of resource impacting Apache Superset versions up to 2.0.1. The vulnerability exists when the default configured SECRET_KEY is not altered, allowing an attacker to authenticate and access unauthorized resources. (8.9 “high severity” score)
  • CVE-2023-23752 – Improper access check on Joomla! 4.0.0 through 4.2.7 allowing unauthorized access to web service endpoints. (5.3 “medium severity” score)
  • CVE-2023-41990 – Remote code execution flaw in the processing of a font file sent as an iMessage attachment, leading to arbitrary code execution on Apple iPhone devices running iOS 16.2 and older. (7.8 “high severity” score)
  • CVE-2023-38203 – Deserialization of untrusted data in Adobe ColdFusion versions 2018u17 and earlier, 2021u7 and earlier, and 2023u1 and earlier, leading to arbitrary code execution without user interaction. (9.8 “critical severity” score)
  • CVE-2023-29300 – Deserialization of untrusted data in Adobe ColdFusion versions 2018u16 and earlier, 2021u6 and earlier, and 2023.0.0.330468 and earlier, leading to arbitrary code execution without user interaction. (9.8 “critical severity” score)
  • CVE-2016-20017 – Remote unauthenticated command injection vulnerability in D-Link DSL-2750B devices before 1.05, actively exploited from 2016 through 2022. (9.8 “critical severity” score)
Some of the listed flaws have been leveraged in attacks that were disclosed only recently.

For example, CVE-2023-41990 was used in the ‘Operation Triangulation’ campaign active since 2019 and discovered only in June 2023 by Kaspersky when some of its researchers' devices were infected.
Looks bad when CISA has given federal agencies a due date of January 29 to either update or stop using these products. Looks even worse when a lot of these exploits have long been patched and there doesn't seem to be a practice when users working for the government aren't updating ASAP.
 
  • Like
Reactions: erek
like this
Looks bad when CISA has given federal agencies a due date of January 29 to either update or stop using these products. Looks even worse when a lot of these exploits have long been patched and there doesn't seem to be a practice when users working for the government aren't updating ASAP.
1706031782716.png

1706031805924.jpeg
 
This wouldn't be such a problem if every web browser on iOS wasn't forced to use webkit. Did 17.3 give the EU guys sideloading?
View attachment 629731
There's rumors, mostly pulled out of thin air, about 17.4 having side loading. I don't think Apple is going to comply with that. Webkit being the mandatory backbone for all browsers is the biggest thing I hate about the iPhone, though. There isn't a perfect phone, unfortunately.
 
sorry: bad habit
I was just looking for context and was confused.

Looks like there still isn't side-loading coming, but weird alternative stores that still need to pass Apple's approval, which defeats the purpose of alternative stores. I get the security thing, but Apple is being as stubborn as humanly possible.
 
Back
Top