Cyprus Mail
Tech & ScienceWorld

Apple rushes to fix iPhone message spyware bug

A cyber surveillance company based in Israel developed a tool to break into Apple iPhones with a never-before-seen technique that has been in use since at least February, internet security watchdog group Citizen Lab said on Monday.

The discovery is important because of the critical nature of the vulnerability, which requires no user interaction and affects all versions of Apple‘s iOS, OSX, and watchOS, except for those updated on Monday.

The tool developed by the Israeli firm, named NSO Group, defeats security systems designed by Apple in recent years.

Apple said it fixed the vulnerability in Monday’s software update, confirming Citizen Lab’s finding.

“After identifying the vulnerability used by this exploit for iMessage, Apple rapidly developed and deployed a fix in iOS 14.8 to protect our users,” said Ivan Krstić, head of Apple Security Engineering and Architecture, in a statement. “Attacks like the ones described are highly sophisticated, cost millions of dollars to develop, often have a short shelf life, and are used to target specific individuals.”

“While that means they are not a threat to the overwhelming majority of our users, we continue to work tirelessly to defend all our customers, and we are constantly adding new protections for their devices and data,” he added.

An Apple spokesperson declined to comment on whether the hacking technique came from NSO Group.

In a statement to Reuters, NSO did not confirm or deny that it was behind the technique, saying only that it would “continue to provide intelligence and law enforcement agencies around the world with life-saving technologies to fight terror and crime.”

‘SOFT UNDERBELLY OF DEVICE SECURITY’

Citizen Lab said it found the malware on the phone of an unnamed Saudi activist and that the phone had been infected with spyware in February. It is unknown how many other users may have been infected.

The intended targets would not have to click on anything for the attack to work. Researchers said they did not believe there would be any visible indication that a hack had occurred.

The vulnerability lies in how iMessage automatically renders images. IMessage has been repeatedly targeted by NSO and other cyber arms dealers, prompting Apple to update its architecture. But that upgrade has not fully protected the system.

“Popular chat apps are at risk of becoming the soft underbelly of device security. Securing them should be top priority,” said Citizen Lab researcher John Scott-Railton.

The U.S. Cybersecurity and Infrastructure Security Agency had no immediate comment.

Citizen Lab said multiple details in the malware overlapped with prior attacks by NSO, including some that were never publicly reported. One process within the hack’s code was named “setframed,” the same name given in a 2020 infection of a device used by a journalist at Al Jazeera, the researchers found.

“The security of devices is increasingly challenged by attackers,” said Citizen Lab researcher Bill Marczak.

A record number of previously unknown attack methods, which can be sold for $1 million or more, have been revealed this year. The attacks are labeled “zero-day” because software companies had zero days’ notice of the problem.

Along with a surge in ransomware attacks against critical infrastructure, the explosion in such attacks has stoked a new focus on cybersecurity in the White House as well as renewed calls for regulation and international agreements to rein in malicious hacking.

The FBI has been investigating NSO, and Israel has set up a senior inter-ministerial team to assess allegations that its spyware has been abused on a global scale.

Although NSO has said it vets the governments it sells to, its Pegasus spyware has been found on the phones of activists, journalists and opposition politicians in countries with poor human rights records.

Follow the Cyprus Mail on Google News

Related Posts

Scotland’s parliament considers assisted dying as poll shows support

Reuters News Service

Greek PM faces no-confidence vote over 2023 train crash

Reuters News Service

Russian warships enter the Red Sea, navy says

Reuters News Service

Israeli soldiers play with Gaza women’s underwear in online posts

Reuters News Service

Kyiv to tighten security after ballistic missile attacks

Reuters News Service

Liverpool, Man Utd launch programme to combat tragedy-related abuse

Reuters News Service