Chinese hacker remotely jailbreak iOS 12 on iphone-x

PoC of Chinese Hacker Remote Jailbreak iOS 12 on Iphone x

Chinese hacker remotely jailbreak iOS 12 on iphone-x

iOS users who love to jailbreak there iDevice should be feeling great right now because there is a way “Any software system can be compromised given enough time” – @Short_Wiz.

A

technical details released by Chinese Cyber-Security researchers today showing critical vulnerabilities within the Apple Safari web browser and iOS which could allow an attacker to remotely jailbreak and compromise iPhone X users running iOS 12.1.2 and previous versions of the iOS Operating System.

The method which has use to designed the exploit to perform such attack is not as easy as it sound for iOS Script Kiddies Hackers.

Remotely jailbreak iOS 12 on Apple iphone-x

To carry out this attack you will first need the trick your victim which has an iPhone X to open a specially crafted web page with there Safari Web Browsers, and that’s all it takes guys exploited successfully.

The iPhone X jailbreak was discovered by cyber-Security reachers by the name of Qixun Zhao a member of Qihoo 360’s Vulcan Team, the ability to make iPhone x jailbreak a successful, it was base of two security vulnerabilities that was first used at TianFuCup hacking contest last November which was then reported to the Apple Security Team.

You May Also Like: iPhone x, Samsung Galaxy S9, Xiaomi MI6, All Hacked at pwn20wn Tokyo

Zhao today also release detail documentation witha PoC ( proof-of-concept) video demonstration the exploits, which Apple yesterday release iOS version 12.13 to patch this vulnerability.

The researcher stated that the remote jailbreak exploit is a combinaton of two vulnerabilities which are :

  • Corruption flaw within the memory confusion (CVE-2019-6227) Apple’s Safari webkit.
  • Corruption use-after-free memory issue within the iOS Kernel (CVE-2019-6225).

Chaos iPhone X jailbreak exploits, which allows apple Safari web browsers to load maliciously crafted arbitrary code to be executed when a users visit specially design a webpage, which then use the second bug to elevate privileges and silently install a malicious application on the victim device.

Chinese Cyber-security research has chosen not to publish the code he uses to jailbreak the iOS devices to prevent malicious attacks against Apple users.

“I will not release the exploit code, if you want to jailbreak, you will need to complete the exploit code yourself or wait for the jailbreak community’s release. At the same time, I will not mention the exploit details of the post exploit, as this is handled by the jailbreak community,” Zhao said

You may also like: IOS Webkit attack crashes IPhones, iPad’s & freeze macOS

At this point in time base on the rasing nature of remote attack against Apple iPhones and other products, we @kryptostechnology recommend that you all should install the latest iOS for your devices as soon as possible.

Don’t forget to leave your comment below and share this article. Thank you.