Security researchers discover the vulnerability of Apple's restricted USB mode for iOS devices



[ad_1]

Security researchers claim to have discovered a loophole that bypasses the restricted USB mode, the latest anti-piracy feature of Apple in iOS 12 beta and iOS 11.4.1, which was released Monday.

The Restricted USB Mode is designed to protect iPhones and iPads from certain hacking techniques that use a USB connection to download data through the Lightning Connector to decrypt the password.



iOS 11.4.1 and iOS 12 prevent this by default by disabling access to data on the Lightning port if more than one hour has elapsed since the last unlocking of the phone. iOS device. Users can also quickly disable the USB connection by activating SOS emergency mode.

However, researchers at the ElcomSoft cybersecurity firm claim to have discovered a flaw that resets the hour-long counter. The bypass technique involves connecting a USB accessory in the Lightning port of the iOS device, which prevents the restricted USB mode from locking after one hour.

Oleg Afonin of ElcomSoft explained the technique in a blog post:

What we discovered is that iOS will reset the USB Restrictive Mode countdown even if we connect the iPhone to an unapproved USB accessory, which has never been paired with the iPhone. # 39; iPhone before (well, the accessories do not need to pair at all). In other words, once the police officer grabs an iPhone, he or she will immediately need to connect that iPhone to a compatible USB accessory to prevent locking the USB restricted mode after one hour. Above all, it only helps if the iPhone has not yet entered USB restricted mode.

According to Afonin, Apple's own $ 39 Lightning to USB 3 camera adapter can be used to reset the meter. The researchers are currently testing a mix of official and third party adapters to see what works with the bypass technique.



Afonin notes that EcomSoft has found no obvious way to break the USB restricted mode once it has been engaged, suggesting that the vulnerability is, in his words, "probably nothing more than an oversight "on the part of Apple. Yet, at present, its existence is a potential avenue for law enforcement or other potentially malicious actors to prevent the restricted mode USB to activate soon after the entry.

It is said that iOS 11.4.1 and iOS 12 beta 2 exhibit the same behavior when exploiting the flaw. However, expect this to change in later versions of iOS – Apple is continually working to strengthen security protections and address iPhone vulnerabilities as quickly as possible to defend against hackers computer.

Apple reportedly introduced USB restrictions to disable commercial cracking code tools such as GrayKey. Afonin cites rumors that the new GreyShift tool is able to defeat the protection provided by the USB restricted mode, but the research community has not yet seen solid evidence confirming it.

[ad_2]
Source link