Advertisement

Apple patches exploit attributed to hacker-for-hire firm

A MacBook Pro
Security researchers said an operating system vulnerability could allow hackers to directly infect Apple devices without any user action.
(Christoph Dernbach / Associated Press)
Share

Apple released an emergency software patch to fix a security vulnerability that researchers said could allow hackers to directly infect iPhones and other Apple devices without any user action.

The researchers at the University of Toronto’s Citizen Lab said the flaw allowed spyware from the world’s most infamous hacker-for-hire firm, NSO Group, to directly infect the iPhone of a Saudi activist.

The flaw affected all Apple’s operating systems, the researchers said.

It was the first time a so-called “zero-click” exploit had been caught and analyzed, said the researchers, who found the malicious code Sept. 7 and immediately alerted Apple. They said they had high confidence the Israeli company NSO Group was behind the attack, adding that the targeted activist asked to remain anonymous.

Advertisement

“We’re not necessarily attributing this attack to the Saudi government,” researcher Bill Marczak said.

Although Citizen Lab previously found evidence of zero-click exploits being used to hack into the phones of Al Jazeera journalists and other targets, “this is the first one where the exploit has been captured so we can find out how it works,” Marczak said.

Although security experts say that the average iPhone, iPad and Mac user generally need not worry — such attacks tend to be highly targeted — the discovery still alarmed security professionals.

Malicious image files were transmitted to the activist’s phone via the iMessage instant-messaging app before it was hacked with NSO’s Pegasus spyware, which opens a phone to eavesdropping and remote data theft, Marczak said. It was discovered during a second examination of the phone, which forensics showed had been infected in March. He said the malicious file causes devices to crash.

NSO Group did not immediately respond to an email seeking comment.

In a blog post, Apple said it was issuing a security update for iPhones and iPads because a “maliciously crafted” PDF file could lead to them being hacked. It said it was aware that the issue may have been exploited and cited Citizen Lab. Apple didn’t immediately respond to questions regarding whether this was the first time it had patched a zero-click.

Citizen Lab called the iMessage exploit ForedEntry and said it was effective against Apple iOS, MacOS and WatchOS devices.

Advertisement

Researcher John Scott-Railton said the news highlights the importance of securing popular messaging apps against such attacks. “Chat apps are increasingly becoming a major way that nation-states and mercenary hackers are gaining access to phones,” he said. “And it’s why it’s so important that companies focus on making sure that they are as locked down as possible.”

The researchers said it also exposes — again — that NSO’s business model involves selling spyware to governments that will abuse it, not just to law enforcement officials chasing cybercriminals and terrorists, as NSO claims.

“If Pegasus was only being used against criminals and terrorists, we never would have found this stuff,” Marczak said.

Facebook’s WhatsApp was also alleged to have been targeted by an NSO zero-click exploit in October 2019. Facebook sued NSO in U.S. federal court, accusing it of targeting some 1,400 users of the encrypted messaging service with spyware.

In July, a global media consortium published a damning report on how clients of NSO Group have been spying for years on journalists, human rights activists, political dissidents and people close to them, with the hacker-for-hire group directly involved in the targeting.

An investigation by a global media consortium alleges that military-grade malware from Israel-based NSO Group is being used to spy on journalists, human rights activists and political dissidents.

July 18, 2021

Amnesty International said it confirmed 37 successful Pegasus infections based on a leaked targeting list whose origin was not disclosed.

Advertisement

One involved the fiancee of Washington Post journalist Jamal Khashoggi just four days after he was killed in the Saudi Consulate in Istanbul in 2018. The CIA attributed the murder to the Saudi government.

The recent revelations also prompted calls for an investigation into whether Hungary’s right-wing government used Pegasus to secretly monitor critical journalists, lawyers and business figures. India’s parliament also erupted in protests as opposition lawmakers accused Prime Minister Narendra Modi’s government of using NSO Group’s product to spy on political opponents and others.

France is also trying to get to the bottom of allegations that President Emmanuel Macron and members of his government may have been targeted in 2019 by an unidentified Moroccan security service using Pegasus. Morocco, a key French ally, denied those reports and is taking legal action to counter allegations implicating the North African kingdom in the spyware scandal.

Advertisement