43 votes

4-year campaign backdoored iPhones using possibly the most advanced exploit ever

12 comments

  1. [2]
    Comment deleted by author
    Link
    1. arghdos
      Link Parent
      I’ve had to use some of these sideband access mechanisms for HW debugs before, so it doesn’t seem likely to be nefarious to me. That said, the ones I’ve touched are typically chicken bits of...

      I’ve had to use some of these sideband access mechanisms for HW debugs before, so it doesn’t seem likely to be nefarious to me. That said, the ones I’ve touched are typically chicken bits of “switch behaviors” or read data out, not ‘overwrite the damn page table’. The real question is how did they stumble upon the MMIO address, but others have pointed out there have been leaks of debug tools in the past, Samsung (?) leaked the entire PPR (listing all the internal registers/addresses) for an earlier chip, etc.

      2 votes
  2. [9]
    valar
    Link
    There really is no way to have a phone and be safe is there?

    There really is no way to have a phone and be safe is there?

    1. [2]
      petrichor
      Link Parent
      No. Luckily, as long as you're not a journalist, security researcher, or in politics, you'll likely be fine. Apple is actually exceedingly good as far as security goes: these are astonishing...

      No. Luckily, as long as you're not a journalist, security researcher, or in politics, you'll likely be fine.

      Apple is actually exceedingly good as far as security goes: these are astonishing hacks. Their Lockdown Mode would have prevented this attack, were it enabled (by blocking PDF attachments in iMessage: and possibly by blocking the Safari exploit). Though given the complexity of the attacks here, chances are the attackers had some way around it...

      14 votes
      1. valar
        Link Parent
        It doesn't matter how good the journalist's phone is, just don't use a car in Malta.

        It doesn't matter how good the journalist's phone is, just don't use a car in Malta.

    2. mat
      Link Parent
      There is no way to exist and be completely safe. Locks are pickable. Electronic devices are hackable. Communications and movements are surveillable. Walls are breakable. Etc. Ultimately if someone...

      There is no way to exist and be completely safe. Locks are pickable. Electronic devices are hackable. Communications and movements are surveillable. Walls are breakable. Etc.

      Ultimately if someone with enough motivation and resources wants to get to you, they will. Fortunately very few of us - myself included, of course - are interesting enough to be worth the effort.

      11 votes
    3. RNG
      Link Parent
      If someone is willing to potentially burn four iOS zero-days to get to me, they're getting me one way or another.

      If someone is willing to potentially burn four iOS zero-days to get to me, they're getting me one way or another.

      6 votes
    4. [3]
      sparksbet
      Link Parent
      You'll be even more scared once you see how common zero-day exploits are on non-mobile computer systems. This is newsworthy precisely because of how good a track record the iPhone has had when it...

      You'll be even more scared once you see how common zero-day exploits are on non-mobile computer systems. This is newsworthy precisely because of how good a track record the iPhone has had when it comes to security (and the impressiveness of the hacks themselves, which is in large part because of how tight the security is).

      But even going completely off the grid isn't really enough to be safe from someone wiling to put in this kind of effort. The thing that protects you most from this kind of thing is being too inconsequential to be worth it.

      3 votes
      1. [2]
        valar
        Link Parent
        Just out of curiosity. Would you be able to give me an example of an off the grid exploit story. I know of the Iran nuclear sites which I found fascinating

        Just out of curiosity. Would you be able to give me an example of an off the grid exploit story. I know of the Iran nuclear sites which I found fascinating

        1 vote
        1. sparksbet
          Link Parent
          The stuxnet example is the most fun, but even physical papers aren't immune to an evil maid attack. The biggest exploits are on the human side of things.

          The stuxnet example is the most fun, but even physical papers aren't immune to an evil maid attack. The biggest exploits are on the human side of things.

          3 votes
    5. riQQ
      Link Parent
      I would say that depends on your definition of safety / security. But yeah, in general there's no absolute safety. And for Android and iOS, there will likely always be not yet burned zero-day...

      I would say that depends on your definition of safety / security.

      But yeah, in general there's no absolute safety. And for Android and iOS, there will likely always be not yet burned zero-day exploits.

      1 vote