Google researchers reveal – Malicious websites were used to secretly hack into iPhones

0
155

Share on LinkedIn

Apple’s security vulnerabilities are top news all over again. Google’s security dedicated iOS developer and researchers have published a new “website hack” warning. It is a hammer blow to the locked-down security reputation of the Cupertino tech giant. The announcement is just days after its highly-publicized emergency iPhone patch. Worse, the caution came the same day the iPhone 11 launch got established. And as security warnings go, this one is crucial.

Hacking Disclosed

Google’s Project Zero team has disclosed that several “hacked websites” have gotten used to hack iPhones for two years. And every single up-to-date iPhone has been exposed. “There was no target in sight,” the researchers reported, “simply browsing the hacked site was enough for the exploit server to access your device. If it were successful, they would install a monitoring implant.” Details of the websites concerned have not gotten revealed. However, the clear implication in the disclosure is that they may have targeted a specific geographic or demographic. And that points in the track of a nation state-sponsored threat actor. It is along with the apparent sophistication of the attack.

Security researchers working at Google’s Project Zero team revealed that they had discovered several hacked websites. The hack websites previously used undisclosed security flaws to attack any iPhone that visited them indiscriminately. Motherboard reports that the attack could be among the largest ever conducted against iPhone clients. If a user visited one of the harmful websites using a vulnerable device, then their files, messages, and real-time location data could get conceded. After reporting their conclusions to the iOS development company, the iPhone manufacturer reinforced the vulnerabilities earlier this year.

Motherboard records that the attack could have permitted the sites to install an implant with access to an iPhone’s keychain. It would have given the attackers access to any credentials or certificates contained within it. Additionally, it could also allow them to access the databases of seemingly secure messaging mobile applications like WhatsApp and iMessage. In spite of these apps using end-to-end encryption for the transmission of messages, an attacker could access previously encrypted messages in plain text if this attack compromised an end device.

Nature Of The Attack

The attack is outstanding because of how indiscriminate it is. Motherboard notes that other attacks are stereotypically more targeted, with individual links getting sent to targets. In this case, merely visiting a malicious site could be enough to get attacked, and for an implant to get installed on a device. The researchers approximate that the conceded sites were visited by thousands of visitors each week.

The graft installed by the malicious sites would get deleted if a user restarted their phone. However, the researchers say that the attack compromises a device’s keychain. Therefore, the attackers could gain access to any verification tokens it contains. These could get used to maintaining access to accounts and services long after the graft has disappeared from a conceded device.

In overall, the iOS application development researchers say they exposed 14 susceptibilities across five unlike exploit chains, including one which was unpatched at the time the researchers found it. iOS versions ten over 12 were all affected by the exposures. The researchers say that they indicate that the attackers were attempting to hack clients over at least two years.

Research Team Comments

The research team says they contacted Apple to report the weakness back in February and gave the company just seven days to reinforce it. TechCrunch records that this is a far shorter time limit than the typical 90-day window usually given by researchers. It likely reflects how severe the vulnerabilities get. Apple repaired the vulnerabilities with iOS 12.1.4, the same update that fixed a major FaceTime security flaw.

The vulnerabilities got patched, and researchers note there would be more out there they are yet to realize. For this one operation that we’ve seen, there are almost certainly others that are however to get noticed, they wrote.

Undifferentiating

While outlining the random attack in a blog post, Google’s researchers warned that those involved could get affected by the flaws thanks to the “sustained effort” of the hackers. “Simply visiting the hacked site was enough for the exploit server to attack your device. If it were successful, they would install a monitoring implant,” Project Zero researcher Ian Beer wrote. Five distinct iPhone exploit chains comprising fourteen separate flaws got discovered by the researchers. It included seven for the iPhone’s Safari web browser. It explains the need to hire iOS app developer.

Once tracked, hackers could also detect what apps got installed on the phone. They would hoover up data from renown services such as Instagram, WhatsApp, and Telegram, as well as Google commodities such as Gmail and Hangouts. The vulnerabilities got exploited after the victim visited any of a small collection of hacked websites uncovered by Google’s Threat Analysis Group. These sites got used in a so-called ‘watering hole’ attack which caused the infected device to visit specific sites up to thousands of times per week for at least two years. Google’s team announced the flaws to Apple earlier this year, with the flaws getting patched in the release of iOS 12.1.4. However, beer noted that this is only one of several attacks aimed at iPhone software. “Keep in note that this was not a success case for the attacker,” he added. There is a surety that others that are yet to get seen For this one trial.

Final Thought

Apple has introduced an approach of a walled garden for applications with iPhones only being able to run company-approved software. Overall security procedures such as the Secure Enclave for storing cryptographic quantifiable have made the iPhone a generally hard to hack device. Full exploit chains to break into iPhones spring into millions and millions of cash each. At the annual Black Hat cybersecurity discussion, Apple finally proclaimed a formal bug bounty for its Mac computers. The company is now going to offer select researchers with so-called dev-fused phones. The phones are more comfortable for experts to discover vulnerabilities on so they can get fixed.

Abhishek Pareek
Abhishek Pareek, Founder & Chief Executive Officer at Cyber Infrastructure Inc. He comes from an extensive technology background and has gained vast experience in the field of Software Technology. Prior to founding Cyber Infrastructure he was associated with one of the Leading IT companies in India and has served various managerial capacities in the IT industry. He has been Managing and Leading International Software development Projects.

ADD YOUR COMMENT

Please use comments to add value to the discussion. Maximum one link to an educational blog post or article. We will NOT PUBLISH brief comments like "good post," comments that mainly promote links, or comments with links to companies, products, or services.

Please enter your comment!
Please enter your name here