A mysterious attack on iOS changes everything we know about iPhone hacking



[ad_1]

The hacking of the iPhone has long been considered a rare enterprise, undertaken by sophisticated nation-states against their most important targets. But a discovery made by a group of Google researchers has completely diverted this idea: for two years, a rich collection of vulnerabilities of iPhone is used with something other than retaining or careful targeting. Instead, they have indiscriminately hacked thousands of iPhones just by having them visit a website.

On Thursday night, Google's Project Zero security research team unveiled a massive iPhone hacking campaign. A handful of websites in the wild had assembled five so-called exploit chains, tools that link security vulnerabilities, allowing a hacker to penetrate each layer of iOS digital protection. Rare and complex code strings exploited a total of 14 security vulnerabilities, targeting everything from the browser's "sandbox" isolation mechanism to the core of the operating system called kernel, to finally get complete control over the phone.

They were also used all but sparingly. Google researchers say that malicious sites have been programmed to evaluate the devices that have loaded them and, if possible, to compromise them with powerful malware monitoring. Almost all versions of iOS 10 to iOS 12 were potentially vulnerable. The sites have been active since at least 2017 and had thousands of visitors a week.

"It's terrifying," says Thomas Reed, malware researcher for Mac and mobile at the Malwarebytes security company. "We are used to the fact that iPhone infections are targeted attacks by opponents of a national state.The idea that someone infects all iPhones having visited some sites shocks."

A new paradigm

The attack is remarkable not only for its scale, but for the depth of information it could draw from a victim iPhone. Once installed, it can monitor live location data or be used to capture photos, contacts and even passwords and other sensitive information from the iOS Keychain.

With such extensive system access, attackers could also potentially read or listen to communications sent via encrypted email services, such as WhatsApp, iMessage, or Signal. The malware does not break the underlying encryption, but these programs still decipher the data on the sender and recipient devices. Hackers may even have entered access tokens that can be used to connect to services such as social media and communication accounts. Reed said that iPhone users victims would probably have no indication that their devices were infected.

Google did not name the websites that constituted a "water point" infection mechanism or release other details about the attackers or the identity of their victims. On February 1, Google informed Apple of its zero-day iOS vulnerabilities and corrected them in iOS 12.1.4, released Feb. 7. Apple declined to comment on the results. But according to information provided by Project Zero, this is probably the biggest known iPhone hacking incident of all time.

"The prevailing wisdom and mathematics were incorrect."

Cooper Quintin, EFF Threat Control Laboratory

It also represents a radical change in the way the security community thinks of the rare zero-day attacks and the economic aspects of "targeted" hacking. The campaign should dispel the notion, Ian Beer, researcher at Google Project Zero, claims that each iPhone hacking victim is a "million dollar dissident", a nickname given to UAE human rights activist Ahmed Mansour , imprisoned in 2016, after hacking his iPhone. Since then, it was estimated that the iPhone hacking technique cost $ 1 million or more – up to $ 2 million today, according to published prices – attacks on dissidents like Mansour were considered as expensive, stealthy and highly concentrated.

[ad_2]

Source link