Home » Apple emergency releases security update with zero-click vulnerability | Citizen Lab | Apple | Pegasus

Apple emergency releases security update with zero-click vulnerability | Citizen Lab | Apple | Pegasus

by admin

[Epoch Times September 14, 2021](Epoch Times reporter Chen Ting comprehensive report) Cybersecurity watchdog Citizen Lab said on Monday (September 13) that they discovered Apple Inc. A vulnerability in the system allows hackers to install Pegasus spyware on all iOS, MacOS and WatchOS devices.

It is worth noting that even if the user does not have any interaction, the attack can work. Researchers believe that there will not be any obvious signs that the device has been attacked.

Citizen Lab pointed out in the statement (link) that they discovered this “zero-day zero-click exploit” for iMessage when analyzing the mobile phone of a Saudi Arabian activist.

Citizen Lab stated that they call this vulnerability “FORCEDENTRY” and believe that Israeli network monitoring company NSO Group has been using this vulnerability to attack the latest Apple devices since at least February this year. It is not clear how many users have been compromised.

Previously, NSO Group had reported using Pegasus spyware to monitor the mobile phones of politicians, journalists, and human rights activists around the world, shocking the world. (Learn more)

Citizen Lab pointed out that the main purpose is to use the vulnerability of iMessage to automatically render images. As long as the user receives a maliciously produced PDF file, the vulnerability can be triggered, arbitrary system code can be executed, and the device can be compromised.

The statement stated that Citizen Lab had reported the vulnerability to Apple last Tuesday (September 7).

Apple also issued an emergency software update on Monday to fix this vulnerability.

See also  Def, Bank of Italy: "Economic picture more favorable than expected, return to modest growth in the first quarter"

Ivan Krstić, Apple’s director of engineering security and architecture, said in a statement: “After discovering this vulnerability for iMessage, Apple quickly developed and deployed a fix in iOS 14.8 to protect Our users.”

“Such attacks are highly complex, cost millions of dollars to develop, and often have a short validity period and are used to target specific individuals,” he added, “although this means that they are not effective for most of our users. Threats, but we will continue to work tirelessly to protect all our customers, and we will continue to add new protection measures to their equipment and data.”

The Epoch Times has asked NSO for comment. The company did not admit or deny whether it is behind this technology, only saying that “NSO Group will continue to provide intelligence and law enforcement agencies around the world with life-saving technologies to combat terrorism and criminal acts.”

“Popular chat applications may be becoming a weakness in device security.” Citizen Lab researcher John Scott-Railton told Reuters: “Ensuring their security should be the top priority.”

In 2019, there was also a zero-click vulnerability in WhatsApp. Citizen Lab said that NSO used the vulnerability to invade more than 1,400 mobile phones within two weeks.

Although the NSO stated that it has censored the government that sells the technology, many of the activists, journalists and opposition politicians infected by the Pegasus spyware are from countries with poor human rights records.

Citizen Lab said in a statement: “The latest Apple zero-day vulnerability we discovered was used by NSO Group as part of its arsenal. This further shows that companies like NSO Group are providing services to irresponsible government security agencies. Despotism-as-a-service (despotism-as-a-service).”

See also  More than 600 listed companies disclosed 2023 performance reports and public funds gathered to deploy blue chip stocks

They called for “the urgent need to supervise this growing, highly profitable and harmful market.”

Editor in charge: Ye Ziwei#

.

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy