UPDATED 22:07 EDT / SEPTEMBER 13 2021

SECURITY

Apple updates software to address NSO Group ‘Forcedentry’ exploit

Apple Inc. today released an update from iOS, macOS and watchOS that addresses security flaws, including those being exploited by clients of Israeli cybersecurity company NSO Group Technologies Ltd.

The so-called Forcedentry flaw was first revealed in August. The Citizen Lab is posting about it again, albeit in the context that Apple has finally addressed it. The flaw is a zero-click exploit, in which a targeted users only have to receive a malicious message for the malware to compromise their device, without having to open the message and click on an attached link.

The operating systems iOS 14.8, iPadOS 14.8, watchOS 7.6.2 and macOS Big Sur 11.6 address the vulnerability, called CVE-2021-30860, which resides in Apple’s CoreGraphics framework. According to Apple, the vulnerability involves “processing a maliciously crafted PDF may lead to arbitrary code execution.”

The iPhone maker added that “Apple is aware of a report that this issue may have been actively exploited.” In the cases of CoreGraphics, Apple describes the issue as “an integer overflow was addressed with improved input validation.”

The second vulnerability addressed in the update is said by Apple to allow “processing maliciously crafted web content [that] may lead to arbitrary code execution” and was also noted to be known to be actively exploited. Apple added a description that “a use after free issue was addressed with improved memory management.”

Some regard Apple products and software as being hack-proof, but that’s not the reality in 2021. Although perhaps safer than Android devices, which use open-source code, iOS is still a juicy target for hackers.

Usually with hackers, many would think of shady people on the dark web, a corner of the internet reachable with special software. However, the most successful company at hacking iOS is the NSA Group. Often regarded as controversial, NSO’s Pegasus software is used by countries around the work to gain access to devices, Apple’s among them.

The controversy around the otherwise legally operating company is that along with law enforcement in the U.S. using Pegasus, NSO software is also used by countries that are allegedly deficient in protecting human rights. In previous cases, NSO software has been used to target journalists and activists.

NSO has been in the news previously over allegations that its software is used for hacking and spying. In October 2019, Facebook Inc. alleged that NSO hacked about 1,400 WhatsApp users using U.S. servers and filed a lawsuit against the company. At a hearing in April 2020, NSO alleged that it had sovereign immunity from the lawsuit since it works hand-in-hand with foreign government intelligence agencies, whereas Facebook argued it was liable under U.S. law since it had used U.S. servers.

Image: NSO Group

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU