CERT-in Highlights Security Flaws in iPhones with the Latest iOS 17.2 Update

security flaw iOS 17.2 highlighted
In Short
  • CERT-In highlights security flaws in the latest iOS 17.2, iPadOS 17.2, and macOS Sonoma 14.2 updates.
  • These high-risk vulnerabilities can let attackers access users' sensitive and personal data.
  • The same has been highlighted for Samsung smartphones running Android 13, 12, and 11.

If you just updated your iPhone with the recently released iOS 17.2, here’s some news you should pay attention to. The Computer Emergency Response Team of India (CERT-In) has issued a warning for iPhones with iOS 17.2, which talks about high-risk security vulnerabilities.

These security flaws can allow attackers access to your iPhone 15, iPhone 14, or any other compatible model, thus, helping them gain access to your sensitive and personal data. CERT-In’s official advisory suggests that these vulnerabilities in Apple products can also allow cyber criminals to,

Execute arbitrary code, bypass security restrictions, cause denial-of-service conditions, bypass authentication, gain elevated priviledges, and perform spoofing attacks.

The security flaws have also been found on the latest iPadOS 17.2, macOS Sonoma 14.2, tvOS 17.2, watchOS 17.2, and Safari 17.2, along with old iOS 16.7.3, iPadOS 16.7.3, macOS Ventura 13.6.3, and macOS Monterey 12.7.2.

For those who don’t know, the latest iOS 17.2 update brings a host of new features like the Journal app, some new camera features (specifically for the iPhone 15 Pro models), updates to the Weather app, translation for the iPhone 15 Pro models’ Action button, and much more.

Similarly, multiple vulnerabilities have been detected in Samsung smartphones running Android 13, 12, 11, and even Android 14. This means that phones like the Samsung Galaxy S23, the Galaxy Z Fold/Flip 5, and more can be affected. It is suggested that these vulnerabilities are due to inadequate access control in Knox features, issues with the AR Emoji app, and more.

It is said that Samsung is working on releasing security patches to solve the issue and Apple could come up with an update too. To stay protected, it would be best to download the security patches as soon as they become available. Also, don’t forget to keep the apps updated while ensuring you don’t download or click on anything suspicious!

comment Comments 0
Leave a Reply