Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Vulnerabilities / Threats

Apple SSL Vulnerability: 6 Facts

SSL vulnerability that's been patched in iOS -- but not yet for OS X -- lets attackers intercept email and FaceTime communications, plus push malicious software updates.

Apple Mac Pro: 9 Ways It Wows
Apple Mac Pro: 9 Ways It Wows
(Click image for larger view and slideshow.)

The SSL vulnerability that affects iOS devices, as well as desktops and laptops that run the Apple OS X operating system, is easy to exploit and likely already being actively targeted by attackers.

So said New Zealand security researcher Aldo Cortesi, who reported Tuesday that he successfully adapted a free man-in-the-middle proxy tool called mitmproxy -- which is designed to intercept, modify, and replay HTTP and HTTP traffic -- to exploit the SSL flaw.

"I've confirmed full transparent interception of HTTPS traffic on both iOS (prior to 7.0.6) and OS X Mavericks. Nearly all encrypted traffic, including usernames, passwords, and even Apple app updates can be captured," according to a blog post from Cortesi, who promised to not release his SSL-attack tweaks for mitmproxy until after Apple releases an OS X patch.

"It's difficult to over-state the seriousness of this issue. With a tool like mitmproxy in the right position, an attacker can intercept, view, and modify nearly all sensitive traffic. This extends to the software update mechanism itself, which uses HTTPS for deployment," Cortesi said. "It's safe to assume that this is now being exploited in the wild. Of course, intelligence agencies have no doubt been on top of this for some time."

[Are you willing to trade personal property rights for security? See Kill Switches: Phones Just The Start.]

With the above in mind, here are six crucial issues facing Apple iOS and OS X users.

1. OS X Mavericks hasn't been patched.
Apple issued iOS updates Friday to patch the flaw -- known as CVE-2014-1266 -- in the form of iOS versions 7.0.6 and 6.1.6. Those updates work on the iPhone 4 (and newer devices), iPod Touch (5th generation), and iPad 2 and newer devices. Apple has also confirmed that the SSL flaw affects OS X. "We are aware of this issue and already have a software fix that will be released very soon," Apple spokeswoman Trudy Muller told Reuters Saturday.

2. Flaw facilitates man-in-the-middle attacks.
Crowdstrike senior engineer Alex Radocea said in a blog post that the vulnerability stems from "a flaw in authentication logic on iOS and OS X platforms" that would allow an attacker -- who's connected to the same wired or wireless network as their target -- to bypass SSL/TLS verification routines. "This enables an adversary to masquerade as coming from a trusted remote endpoint -- such as your favorite webmail provider -- and perform full interception of encrypted traffic between you and the destination server, as well as give them a capability to modify the data in flight."

"This sort of subtle bug deep in the code is a nightmare. I believe that it's just a mistake and I feel very bad for whoever might have slipped in an editor and created it," said Google engineer Adam Langley in a blog post.

(Image credit: Apple)
(Image credit: Apple)

3. Attackers could target email, FaceTime, location tracking.
According to a tweet from independent privacy researcher Ashkan Soltani, vulnerable Apple OS X applications and processes include Calendar, FaceTime, Keynote, Mail, Twitter, iBooks, Software Update, and ApplePushService. In other words, an attacker who can exploit the vulnerability would be able to intercept not just a target's email, but also calendar information and videoconferencing sessions. A more sophisticated attacker -- say, an intelligence agency -- might also abuse the Software Update process to push malicious updates to a target.

According to Cortesi, the flaw would allow iCloud data, including KeyChain enrollment, as well as Find My Mac updates -- which broadcast a user's location -- and Twitter certificates to be intercepted.

4. Who filed the anonymous bug report?
News of the Apple flaw sparked questions about whether one or more intelligence agencies knew about it or possibly even reported it to Apple. "One of the fun bits about Apple's recent set security updates is the uncredited: CVE-2014-1266. Why no thank you? Who discovered the issue?" tweeted Sean Sullivan, security advisor at F-Secure Labs.

"Which agency is responsible for protecting comms, wont take credit, & would find a bug deep inside a crypto handshake?" responded the zero-day vulnerability broker known as the GrugQ.

5. Are enterprise users at less risk?
For which versions of OS X does Apple plan to issue an SSL security fix? An Apple spokeswoman didn't immediately respond to an emailed question. But according to Google's Langley, "it looks like the bug was introduced in 10.9 for OS X," meaning that anyone who has yet to upgrade to Mavericks may be protected against this particular flaw.

That means that the majority of enterprises that use Macs may be safe from related attacks. Security firm Sophos reported in January that 77 days after Apple released Mavericks, 55% of consumers who use its free Mac antivirus product had adopted the new operating system, but only 18% of enterprise users had upgraded.

6. Unpatched: iOS background monitoring flaw.
Apple has yet to patch the SSL flaw for OS X users, but it may be preparing another security update for iOS 7 and iOS 6 users. Security firm FireEye reported Monday that it had discovered a flaw that allows an attacker to conduct background monitoring of non-jailbroken devices running those versions of Apple's mobile operating system. Attackers could use this monitoring "to reconstruct every character the victim inputs," according to a blog post from FireEye, which said it's working with Apple to help fix the problem.

IT is turbocharging BYOD, but mobile security practices lag behind the growing risk. Also in the Mobile Security issue of InformationWeek: These seven factors are shaping the future of identity as we transition to a digital world. (Free registration required.)

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014. View Full Bio

Comment  | 
Print  | 
More Insights
//Comments
Newest First  |  Oldest First  |  Threaded View
jgherbert
jgherbert,
User Rank: Apprentice
2/28/2014 | 10:47:09 PM
Patch Time
When things like this arise, I think most about people running the older versions of their operating system. Apple took longer than expected to push out the OSX patch, but they did in the end push it out fairly quickly. The iOS patches I thought were done very quickly once the new had broken. I wonder then about similar types of Windows problems and whether Microsoft would, for example, patch Windows XP, which is still in use on a depressing large number of computers.

I heard reports saying that this was a failure in their software development process. I guess that's true, as it means they did not fully test that element after making changes. Once passed through, it seems unlikely that it woudl be caught by most automated methods.
Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
How Enterprises are Developing Secure Applications
How Enterprises are Developing Secure Applications
Recent breaches of third-party apps are driving many organizations to think harder about the security of their off-the-shelf software as they continue to move left in secure software development practices.
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file