Hacker to publish details on kernel exploit for iOS 14.6-14.7

Hacker Justin Sherman announced over the weekend that a proof of concept and a full write-up for a kernel-level exploit supporting iOS & iPadOS 14.6-14.7 could be imminent, but what does it mean for iPhone and iPad owners, especially those who wish to use it for jailbreaking?

In a Tweet, Sherman explains that the kernel exploit is based on CVE-2021-30807 and that it has been a semester-long project of his for school. Now, it seems the kernel exploit could go on to do more than just boost Sherman’s grades.

Sherman’s Tweet has been embedded below for your viewing pleasure:

There was an exceptionally lengthy standstill with respect to kernel-level exploit releases for iOS & iPadOS 14 up until just recently. But now, it seems a lot is happening in this department. Sherman’s announcement is just one more example of iOS & iPadOS 14 being breached, one way or another.

With security researcher Linus Henze scheduled to release an untether for iOS 14.5.1 and below later this week, and security researcher Saar Amar sharing a kernel-level bug that seems to be exploitable for jailbreaking remaining versions of iOS & iPadOS 14 (and possibly iOS & iPadOS 15.0-15.0.1), Sherman’s news is icing on the cake.

Sherman hasn’t offered an ETA for his write-up, but it remains to be seen if it will lend any assistance to the jailbreakability of iOS or iPadOS 14. That’s just something we’ll have to wait and find out about…

Are you surprised to see yet another security hole in iOS & iPadOS 14 this weekend? We’re excited to read your thoughts in the comments section down below.