Apple News Articles

Recent news articles refferecing the vendors vulnerabilities.

The Good, the Bad and the Ugly in Cybersecurity - Week 5

Officials seize two major hacking forums, zero-day bug found in multiple Apple products, and APTs abuse Gemini AI to bolster cyber operations.

5 days ago

Week in review: Apple 0-day used to target iPhones, DeepSeekā€™s popularity exploited by scammers - Help Net Security

Hereā€™s an overview of some of last weekā€™s most interesting news, articles, interviews and videos: Apple zero-day vulnerability exploited to target iPhone

5 days ago

iOS 18.3ā€”Update Now Warning Issued To All iPhone Users

Apple has issued iOS 18.3, fixing 29 flaws, one of which is already being used in real-life attacks on iPhones. Here's what you need to know.

1 week ago

Apple zero-day vulnerability exploited to target iPhone users (CVE-2025-24085) - Help Net Security

Apple has shipped a fix for a zero-day vulnerability (CVE-2025-24085) that is being leveraged by attackers against iPhone users.

1 week ago

iOS 18.3ā€”Update Now Warning Issued To All iPhone Users

Apple has issued iOS 18.3, fixing 29 flaws, one of which is already being used in real-life attacks on iPhones. Here's what you need to know.

1 week ago

Apple plugs exploited security hole in iOS, updates macOS

Apple has plugged a security hole in the software at the heart of its iPhones, iPads, Vision Pro goggles, Apple TVs andĀ macOS Sequoia Macs, warning some miscreants have already exploited the bug. The...

1 week ago

9 security flaws fixed in iOS 18.3: Should you trust Apple Intelligence now?

Apple has rolled out critical software updates for its devices, including iOS 18.3, iPadOS 18.3, macOS Sequoia 15.3, tvOS 18.3, visionOS 2.3, and watchOS

1 week ago

Apple Zero-day Vulnerability Actively Exploited to Attack iPhone Users

Apple has released critical security updates to address a zero-day vulnerability actively exploited in attacks targeting iPhone users.Ā 

1 week ago

Apple Patches Actively Exploited Zero-Day Affecting iPhones, Macs, and More

Apple addresses a zero-day flaw (CVE-2025-24085) and fixes 9 vulnerabilities in iOS 18.3, macOS Sequoia 15.3, and more.

1 week ago

Apple Patches First Exploited iOS Zero-Day of 2025

Apple has released fixes for dozens of vulnerabilities in its mobile and desktop products, including an iOS zero-day exploited in attacks.

1 week ago

iOS 18.3ā€”Update Now Warning Issued To All iPhone Users

Apple has issued iOS 18.3, fixing 29 flaws, one of which is already being used in real-life attacks on iPhones. Here's what you need to know.

1 week ago

SUSCTL: CVE-2024-54507 | daily.dev

A significant vulnerability, CVE-2024-54507, was discovered in macOS 15.0 where the use of sysctl command could lead to a kernel crash due to an invalid load. The issue was traced to integer type confusion in the sysctl_udp_log_port handler, leading to a kernel memory leak. The bug was reported and ...

2 weeks ago

macOS flaw that allowed attackers to bypass core system protections is now fixed - macOS Discussions on AppleInsider Forums

macOS flaw that allowed attackers to bypass core system protections is now fixed

2 weeks ago

product vulnerabilities / malware / ransomware

Our focus is on the home user, and how to secure your privacy and safety online.

2 weeks ago

Apple fixes macOS flaw that allowed attackers to bypass core system protections

A macOS vulnerability exposed Apple devices to severe security risks by bypassing System Integrity Protection, but a security patch has killed the exploit.

3 weeks ago

Your Mac may be at risk: Fix the new SIP exploit immediately

Microsoft has disclosed a recently patched security vulnerability in Appleā€™s macOS, identified as CVE-2024-44243, which could allow an attacker operating with

3 weeks ago

CVE-2024-44243 macOS flaw allows persistent malware installation

Microsoft disclosed details of a flaw in Apple macOS that could have allowed an attacker to bypass the OS System Integrity Protection (SIP)

3 weeks ago

Microsoft Discovers macOS Flaw CVE-2024-44243, Bypassing SIP

CVE-2024-44243, a macOS vulnerability discovered recently by Microsoft, can allow attackers to bypass Apple's System Integrity Protection (SIP).

3 weeks ago

Microsoft reveals macOS vulnerability that allowed System Integrity Protection bypass - SiliconANGLE

Microsoft reveals macOS vulnerability that allowed System Integrity Protection bypass - SiliconANGLE

3 weeks ago

Microsoft Uncovers macOS Vulnerability CVE-2024-44243 Allowing Rootkit Installation

CVE-2024-44243 flaw in macOS SIP allowed root-level exploits, risking persistent malware and reduced system reliability.

3 weeks ago

Microsoft researchers find critical macOS SIP vulnerability

Microsoft discovers critical macOS vulnerability: cybercriminals can bypass Apple's security measures via this SIP vulnerability.

3 weeks ago

Microsoft Discloses macOS Kernel Extension Vulnerability

Microsoft's Threat Intelligence team has uncovered a critical security vulnerability in Apple's macOS that could allow attackers to bypass System Integrity Protection (SIP) through third-party kernel...

3 weeks ago

Critical macOS Vulnerability Lets Hackers to Bypass Appleā€™s System Integrity Protection

Microsoft Threat Intelligence has uncovered a critical macOS vulnerability that allowed attackers to bypass Appleā€™s System Integrity Protection (SIP).

3 weeks ago

New macOS Vulnerability Lets Attackers Bypass Appleā€™s System Integrity Protection (SIP)

Microsoft has identified a significant vulnerability in macOS that could allow attackers to bypass Appleā€™s System Integrity Protection (SIP).

3 weeks ago

Microsoft: macOS bug lets hackers install malicious kernel drivers

Apple recently addressed a macOS vulnerability that allows attackers to bypass System Integrity Protection (SIP) and install malicious kernel drivers by loading third-party kernel extensions.

3 weeks ago

Analyzing CVE-2024-44243, a macOS System Integrity Protection bypass through kernel extensions | Microsoft Security Blog

Microsoft discovered a macOS vulnerability allowing attackers to bypass System Integrity Protection (SIP) by loading third party kernel extensions, which could lead to serious consequences, such as allowing attackers to install rootkits, create persistent malware, bypass Transparency, Consent, and C...

3 weeks ago

PoC Exploit Released for Critical macOS Sandbox Vulnerability (CVE-2024-54498)

A proof-of-concept (PoC) exploit has been publicly disclosed for a critical vulnerability impacting macOS systems, identified asĀ CVE-2024-54498.

3 weeks ago

Critical macOS Sandbox Vulnerability (CVE-2024-54498) PoC Exploit Released Online

A proof-of-concept exploit was released for a critical vulnerability impacting macOS systems, identified as CVE-2024-54498.

3 weeks ago

Apple patches zero day affecting operating systems for devices, Macs

Apple released a bevy of security updates to fix a slew of vulnerabilities in its products on Monday, including a zero day that ā€œmay have been exploitedā€ in operating systems for its iPhones, iPads and Macintosh computers.

2 months ago

Researchers Uncover Symlink Exploit Allowing TCC Bypass in iOS and macOS

Apple patches CVE-2024-44131, a TCC bypass vulnerability enabling malicious apps to access sensitive data via symlink manipulation.

2 months ago

iOS 18 Alertā€”iPhone Users Waiting To Update At Risk From New Attack

People waiting to update to iOS 18 could be putting their security at risk, according to a new warning. Here's what you need to know.

2 months ago

iOS vuln leaves user data dangerously exposed | Computer Weekly

Jamf threat researchers detail an exploit chain for a recently patched iOS vulnerability that enables a threat actor to steal sensitive data, warning that many organisations are still neglecting mobile updates.

2 months ago

Jamf details scary iCloud flaw that was exploitable until this fall

Bypass allowed apps to access sensitive data without notifying the user.

2 months ago

Gergely's hack blog

Gergely's blog about hacking, privacy, and everything else

2 months ago

AUSCERT Week in Review for 29th November 2024 - AUSCERT

Greetings, This week, we had the exciting opportunity to reconnect with our Melbourne community at an AUSCERT member meetup. It was an inspiring space for collaboration, where participants shared experiences,...

2 months ago

CISA Warns of Apple & Oracle Agile Vulnerabilities Exploited in Wild

CISA has issued an urgent advisory regarding three critical vulnerabilities affecting Apple and Oracle products.

2 months ago

Tag: CVE-2024-44308

Following up on yesterdayā€™s story about how Apple pushed major macOS, iOS, and iPadOS security updates out the door to cover a pair of vulnerabilities, it appears that the vulnerabilities are already being...

2 months ago

iOS 18.1.1ā€”Update Now Warning Issued To All iPhone Users

Apple has issued iOS 18.1.1, an emergency iPhone update fixing two flaws being used in real-life attacks. Here's what you need to know.

2 months ago

Urgent Update: Apple Patches Critical macOS Vulnerabilities Exploited by Hackersā€”Act Now to Stay Safe! - The420.in

Apple has issued a crucial security update addressing two zero-day vulnerabilities that have been actively exploited in the wild. The update, known as macOS Sequoia 15.11, is now available for all Mac and MacBook users. Apple urges users to install it promptly to secure their devices. About the Vuln...

3 months ago

Apple warns 2 macOS zero-day vulnerabilities under attack | TechTarget

Apple published a security update with limited details on zero-day vulnerabilities CVE-2024-44308 and CVE-2024-44309 in macOS Sequoia.

3 months ago

Apple fixes 2 zero-days exploited to breach macOS systems (CVE-2024-44309, CVE-2024-44308) - Help Net Security

Apple has released security updates for macOS Sequoia that fix two exploited zero-day vulnerabilities (CVE-2024-44309, CVE-2024-44308).

3 months ago

HM Surf macOS vuln potentially exploited by Adloader malware

In revealing details about a vulnerability that threatens the privacy of Apple fans, Microsoft urges all macOS users to update their systems. The bug, tracked as CVE-2024-44133 (CVSS 5.5) and patched in...

4 months ago

Adload malware exploits flaw to bypass macOS protections for Safari

Microsoft warns users to patch the HM Surf flaw because Defender detected it was actively exploited.

4 months ago

"HM Surf" macOS Flaw Lets Attackers Access Camera and Mic ā€“ Patch Now!

Microsoft discovered a new macOS vulnerability, "HM Surf" (CVE-2024-44133), which bypasses TCC protections and allowing unauthorized access.

4 months ago

Adload malware exploits flaw to bypass macOS protections for Safari

Microsoft warns users to patch the HM Surf flaw because Defender detected it was actively exploited.

4 months ago

MacOS Safari Exploit Exposes Camera, Mic, Browser Data

Microsoft researchers toyed with app permissions to uncover CVE-2024-44133, using it to access sensitive user data. Adware merchants may have as well.

4 months ago

Apple, 2 Critical Security Flaws in iOS and iPadOS Products - ZAM

Apple Security Bulletin 121373, released on October 3, 2024, provides information on fixes for multiple critical vulnerabilities in versions prior to

4 months ago

iPhone 'VoiceOver' Feature Could Read Passwords Aloud

CVE-2024-44204 is one of two new Apple iOS security vulnerabilities that showcase an unexpected coming together of privacy snafus and accessibility features.

4 months ago

Apple macOS AppleVADriver Out-Of-Bounds Write Remote Code Execution Vulnerability [CVE-2024-40841]

CVE number = CVE-2024-40841 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Apple macOS, it has a CVSS score of 8.8 User interaction is required to exploit...

4 months ago