A Security Exploit in iOS 12.1.2 Has Just Been Discovered

Two security researchers, Xialong Bai and Min Zheng, have just discovered a security vulnerability in iOS 12.1.2. They recently posted a message on Twitter, showing that they were able to gain root access on all new-generation iPhones, such as iPhone XR, iPhone XS and iPhone XS Max. This happened by using a Port-Oriented-Programming (POP) attack. It seems that the PAC system was bypassed on iPhone XS Max. The same thing will be possible with iPhone XS and iPhone XR.

Are iOS jailbreaking days over?

Since the researchers were able to compromise the PAC system, it would be much easier for them to develop an iOS 12.1.2 jailbreak. However, at the moment we don’t really know how likely is that to happen. Due to the fact that lately security researchers who come across vulnerabilities in iOS don’t really make them public too often, it looks like soon we may not hear about iOS jailbreaking anymore.

If you are an iPhone user, then you probably already know that most of the times, these researchers’ findings are reported to Apple. This means that the company patches these discoveries in the next updates of the operating system. Like this, it makes sure that iPhones cannot be unlocked anymore.

Where do we stand? Will we see a public exploit soon?

The process of jailbreaking is far from easy and there are many risks associated with it. Lately we’ve noticed that less and less users are searching for methods to jailbreak their iPhones and this is also closely related to the fact that the whole operation is extremely complex. Jailbreaking has a lot of benefits, that’s a sure thing. However, Apple has been constantly working on making this process harder and the results of its efforts can be seen on the latest generation of iPhones.

The recent findings still manage to prove that iPhones are not completely unbreakable yet, but you shouldn’t get too excited about a possible public exploit, since we don’t really know what the future of jailbreaking is.

Be the first to comment

Leave a Reply

Your email address will not be published.


*