Go to listing page

Proof-of-Concept exploit gives way for remote jailbreaking in iPhone X

Proof-of-Concept exploit gives way for remote jailbreaking in iPhone X
  • Security researcher Qixun Zhao created this exploit that can remotely jailbreak iOS on iPhone X devices.
  • Known as ‘Chaos’, the exploit is believed to abuse security vulnerabilities present in iOS 12.1.2 and older versions.

A security researcher from Qihoo 360 team has released a proof-of-concept exploit that can jailbreak iPhone X devices. Qixun Zhao from China created this exploit which is known as ‘Chaos’. It allows an attacker to remotely gain unauthorized access to iPhone X devices running iOS 12.1.2 or older versions.

In his post, Zhao explains in detail about Chaos and another jailbreaking process called ‘tfp0 exploit’ that goes with the attack. In fact, Zhao also mentions that Chaos is the ‘second stage’ of an exploit he created earlier for iOS which he presented in TianfuCup PWN Contest.

Not disclosing the entire exploit code

However, he told that he was not disclosing the entire exploit code since it might lead to attacks on a large scale.

“I will not release the exploit code, if you want to jailbreak, you will need to complete the exploit code yourself or wait for the jailbreak community’s release. At the same time, I will not mention the exploit details of the post exploit, as this is handled by the jailbreak community.” said the researcher.

Although Apple has released iOS 12.1.3 to fix security vulnerabilities that stop new exploit processes, iOS 12.1.2 and older versions are at a chance of risk of being remotely attacked. The researcher also emphasized that PAC mitigation might not actually eliminate jailbreaking.

“Many people think that this is the end point of UaF or even jailbreak. It turns out that the UaF hole can still be used in the PAC environment, which depends on the specific situation, because PAC It is only for the indirect call control pc.”


Cyware Publisher

Publisher

Cyware