One of the flaws is remotely exploitable with no user interaction needed, ZecOps says.

5 Min Read

Attackers, likely belonging to a nation-state group, have been widely exploiting two unpatched vulnerabilities in Apple's iOS operating system since at least January 2018.

Their targets have included individuals from a Fortune 500 company in North America, a VIP from Germany, an executive from a telecommunications company in Japan, and several managed security services providers in Saudi Arabia and Israel, security vendor ZecOps disclosed in a report Wednesday.

Researchers from the startup discovered the zero-day vulnerabilities while conducting an incident response investigation at a customer site. Attackers can trigger the bugs by sending a specially crafted email to a target's iOS MobileMail inbox. The bugs are present in versions of iOS going to back to iOS 6 in 2012 all the way to the new iOS 13.4.1. It is possible that versions prior to iOS 6 are also affected, ZecOps said, adding that it hadn't verified if that was indeed the case.

Zero-day flaws, such as the ones ZecOps disclosed, are extremely rare in iOS and therefore likely to receive considerable attention from attackers and researchers. Researchers have previously noted how Apple zero-days can easily cost north of $1 million for those — such as governments and intelligence agencies — looking to purchase them from security researchers.

Apple did not respond immediately to a Dark Reading request for comment. But according to ZecOps, the company has developed and released a beta update of its operating system that contains a patch for the two flaws. The patch will become generally available when Apple releases iOS 13.4.5.

In a FAQ accompanying its bug discovery announcement, ZecOps said it had decided to release information on the flaws before a patch became available, for multiple reasons. "These bugs alone cannot cause harm to iOS users — since the attackers would require an additional infoleak bug and a kernel bug afterwards for full control over the targeted device," ZecOps said.

Both bugs were also already disclosed via Apple's publicly available beta update. Therefore, attackers already know about the issue and are likely keen one exploiting the issues as soon as possible. ZecOps's own limited visibility has shown that at least six organizations have been affected by the bugs — so by disclosing the issues, more organizations have a chance to protect against the threat, the security vendor said.

One of the zero-day vulnerabilities — a remote heap overflow bug in iOS 13.4/ 13.4.1 — is what ZecOps described as "zero-click" because it is remotely exploitable without any user interaction on devices running iOS 13 with the default Mail application open in the background.

Attackers can exploit the vulnerability by sending emails that consume a significant amount of memory on vulnerable devices, ZecOps said. The emails do not have to be especially large, but they need to be crafted so they consume a lot RAM. The other bug is a so-called out of bounds (OOB) write vulnerability that also can be exploited via a specially crafted email. With this bug, however, an iOS user would need to click on the email for the exploit to be executed.

Hard to Exploit
"The vulnerabilities are pretty severe, resulting in remote code execution," says Costin Raiu, director of the global research and analysis team at Kaspersky. "This is practically as bad as it gets." In particular, the bug affecting iOS 13 is severe because exploitation is a zero-click process, requiring no user interaction. "This means the attack can be almost invisible," Raiu says.

At the same time, attackers will have to work hard to exploit the bugs, he says. ZecOps itself has noted that its telemetry points to the attackers being part of a known nation-state group. It is likely the operator purchased the exploit from a third-party researcher as proof-of-concept code and then used it as-is with a few modifications, the vendor said.

"I would say that iOS exploitation in general is not an easy task," Raiu says. "Apple keeps trying to make iOS software and hardware more resistant to attacks, and this can be directly seen in the price of iOS exploits on platforms such as Zerodium," he notes.  

A full zero-click iOS exploit chain is worth about $2 million currently, he says. "Like in most cases, exploiting them is quite different from reliably exploiting them," Raiu adds.

According to ZecOps, when the bugs are exploited most iOS users are unlikely to notice much more than a slowdown of their default mobile mail app. In some cases, exploit attempts have resulted in the mail application crashing on iOS 12 devices. But iOS 13 users typically experience a barely noticeable mail app slowdown, ZecOps said. With failed attacks, users might see email with the alert "This message has no content" in it, the security vendor said.

ZecOps said its researchers had observed both the OOB bug and particularly the heap overflow issue being exploited in the wild. But it appears that the attackers initially might have at least triggered the OOB bug accidentally when trying to exploit the heap overflow issue.

"While ZecOps refrains from attributing these attacks to a specific threat actor, we are aware that at least one 'hackers-for-hire' organization is selling exploits using vulnerabilities that leverage email addresses as a main identifier," the vendor said.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's featured story: "Learning From the Honeypot: A Researcher and a Duplicitous Docker Image"

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights