Bugs don't pose an immediate threat, and there is no evidence they were exploited, as ZecOps claimed earlier this week, Apple says.

4 Min Read

Apple is challenging the reported severity of two zero-day vulnerabilities in iOS that security firm ZecOps disclosed earlier this week.

ZecOps had described one of the vulnerabilities as being particularly dangerous because it was remotely exploitable without any user action. The security vendor said its researchers had observed a likely nation-state threat actor actively exploiting the zero-click flaw in multiple targeted attacks.

The victims included individuals from a Fortune 500 company in North America, multiple managed security services providers in Saudi Arabia, and a telecommunications company in Japan.

ZecOps said attackers could trigger the bugs by sending specially crafted email messages to iOS MobileMail. However, the security vendor had also noted that the two bugs alone could not harm iOS users. Attackers would also require additional bugs — including one at the kernel level — for full control of the targeted devices, according to ZecOps.

The vendor said that multiple versions of iOS were impacted, from iOS 13.4.1 all the way back to iOS 6 from 2012 — and possibly even earlier versions.

ZecOps' disclosure attracted some attention because iOS zero-days are relatively rare and because of the security claims that the bugs were being actively exploited. Apple has said it will release a patch for the issues in an upcoming version of iOS.

In an emailed statement to Dark Reading, an Apple spokesman said the company had "thoroughly investigated" ZecOps' report. "Based on the information provided, [we] have concluded these issues do not pose an immediate risk to our users," the spokesman said.

The issues that ZecOps identified in Mail alone are insufficient to bypass iPhone and iPad security protections, Apple said, in apparent agreement with ZecOps' analysis of the bugs. But the company added that its researchers had found no evidence that the bugs had been used against any customers, contrary to ZecOps' claims of wide exploitation.

"These potential issues will be addressed in a software update soon," Apple said. "We value our collaboration with security researchers to help keep our users safe and will be crediting the researcher for their assistance."

Apple was not alone in questioning ZecOps' assessment of the bugs. The questions had to do more with how the vulnerabilities could be exploited and not whether the vulnerabilities existed or how ZecOps had described them.

In a tweet, Jann Horn, a security researcher with Google's Project Zero bug-hunting team, said one piece of data ZecOps had identified as potentially suspicious could be attributed to something innocuous.

"Your writeup says, 'The suspicious events included strings commonly used by hackers (e.g. 414141…4141)'," Horn said in his tweet. "But that's also what it looks like when you just base64-encode nullbytes; and this is MIME parsing, so you're likely to see base64-encoded data."

Rich Mogull, an analyst at Securosis, questioned ZecOps' claims of widespread exploitation. "Looks like you have a real vuln but the evidence of exploitation looks weak," he said in a tweet this week. ZecOps' disclosure provided no information on post-exploitation chaining that would lead to information disclosure or code execution. "Any update you can share? Pretty big claim of a no-click mail 0-day being used," Mogull's tweet also said.

Dino Dai Zovi, a noted security researcher and CTO at Capsule8, expressed similar doubts over ZecOps' claims. "I also didn't follow how the crashes described could be leveraged for reliable [Remote Code Execution] on those versions of iOS," he tweeted. "That doesn't mean it's not possible, just that I don't see how MIME decoding gets you a predictable heap layout and/or address leak feedback to craft ROP chain, etc."

Like others, Dai Zovi urged ZecOps for a follow-up blog to describe how exactly the vulnerabilities it described could be realistically exploited.

Zuk Avraham, founder and CEO of ZecOps, did not directly respond to a Dark Reading request for comment on the questions being raised about his company's research. Instead, he pointed to a statement his company had posted on Twitter standing by the company's original claims.

"According to ZecOps data, there were triggers-in-the-wild for this vulnerability on a few organizations," the company said. "ZecOps will release more information and POCs when a patch is available."

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's featured story: "5 Ways to Prove Security's Worth in the Age of COVID-19"

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights