Hacking

Google revealed how watering hole attacks compromised iPhone devices earlier this year

Google researchers discovered that iPhone devices could be hacked by tricking owners into visiting specially crafted websites.

Researchers at Google Project Zero discovered that it was possible to hack iPhone devices by visiting specially crafted websites.

Earlier this year, Google Threat Analysis Group (TAG) experts uncovered an iPhone hacking campaign, initially, they spotted a limited number of hacked websites used in watering hole attacks against iPhone users.

“Earlier this year Google’s Threat Analysis Group (TAG) discovered a small collection of hacked websites. The hacked sites were being used in indiscriminate watering hole attacks against their visitors, using iPhone 0-day.” reads the report published by Google. 

“There was no target discrimination; simply visiting the hacked site was enough for the exploit server to attack your device, and if it was successful, install a monitoring implant. We estimate that these sites receive thousands of visitors per week.” 

Threat actors used at least five unique iPhone exploit chains that allowed them to remotely jailbreak a device and deliver spyware. The attackers targeted devices running from iOS 10 through to iOS 12.

The chains of exploits were exploiting 14 different vulnerabilities in Apple’s iOS. 7 vulnerabilities were affecting the Safari web browser, 5 vulnerabilities the iOS kernel and 2 issues were sandbox escape flaws.

The Project Zero researcher Ian Beer explained that only two of the 14 security flaws were zero-days, CVE-2019-7287 and CVE-2019-7286, he also revealed that the campaign remained under the radar for at least two years.

In February researchers at Google revealed that two of the zero-day flaws addressed by Apple with the release of iOS 12.1.4 were exploited in the wild.

Project Zero Team Lead Ben Hawkes revealed that both CVE-2019-7286 and CVE-2019-7287 have been exploited in the wild. Google experts did not reveal technical details on the attacks they observed in the wild.

Apple iOS 12.1.4 version addressed four vulnerabilities, two issues associated with the FaceTime bug and two memory corruption flaws that could be exploited by attackers to elevate privileges and execute arbitrary code.

The CVE-2019-7287 vulnerability affected the IOKit and it can be exploited by a malicious app to execute arbitrary code with kernel privileges.

The CVE-2019-7286 vulnerability impacted the Foundation component in iOS, it could allow a malicious application to gain elevated privileges.

Now Beer revealed that his team reported the above issues to Apple, giving the tech giant a 7-day deadline to address them.

“We reported these issues to Apple with a 7-day deadline on 1 Feb 2019, which resulted in the out-of-band release of iOS 12.1.4 on 7 Feb 2019. We also shared the complete details with Apple, which were disclosed publicly on 7 Feb 2019,” Beer says.

The spyware implant was also able to steal the database files from popular end-to-end encryption apps like Whatsapp, Telegram, and iMessage.

Beer explained that the victims were infected with a spyware by simply visiting the hacked websites with a vulnerable version of Safari web browser. This triggered WebKit exploits for each exploit chain in an attempt to compromise the iOS device and to gain root access by exploiting the privilege escalation issues.

The implant used in the attacks was designed to steal private data, including photos and GPS location in real-time, it was also able to access device’s keychain data (i.e. credentials, authentication tokens, and certificates).

“The implant has access to all the database files (on the victim’s phone) used by popular end-to-end encryption apps like Whatsapp, Telegram and iMessage.” wrote Beer. “We can see here screenshots of the apps on the left, and on the right the contents of the database files stolen by the implant which contain the unencrypted, plain-text of the messages sent and received using the apps”

The researchers pointed out that the spyware has no persistence on the infected device, it would be automatically removed upon rebooting leaving no trace of its presence.

Beer published technical details of the exploit chains and of the implant used in the attack:

  1. iOS Exploit Chain #1
  2. iOS Exploit Chain #2
  3. iOS Exploit Chain #3
  4. iOS Exploit Chain #4
  5. iOS Exploit Chain #5
  6. JSC Exploits
  7. Implant Teardown
[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – iPhone, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

12 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

19 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.