Alert: iPhone Push Notifications Exploited Users Data

The security researcher found users privacy concerns in iPhone push notifications, the apps accessing the accelerometer.
It also details some privacy concerns regarding app access to this sensor.
Some apps have been found to collect accelerometer data even when they don't need it.
Mysk researchers found that iPhone apps send device info and analytics to remote servers via push notifications, even when the app is closed.
Fitness apps track steps and runs, gaming apps respond to tilts and shakes, and even auto-rotation adjusts to your screen's orientation.
Many apps legitimately require accelerometer access for their core functionalities.
Fitness trackers need to count steps, game controllers rely on tilts and swipes, and even augmented reality apps use motion data to overlay virtual objects onto the real world.
Concerns arise when apps collect accelerometer data beyond their apparent needs.
Some fitness apps have been found tracking movements even when not in use, potentially revealing activities like walking the dog or late-night strolls.
The potential misuse of accelerometer data raises significant privacy red flags.
Apple, recognizing these concerns, introduced a permission dialogue in iOS 13, requiring users to explicitly grant websites access to accelerometer data.
This is a positive step towards user control, but the onus remains on app developers to be transparent about data collection practices and to limit it to what's necessary for the app's core functionality.
Users deserve to be informed and empowered when it comes to their sensor data.
Clear app permissions, granular control options, and robust data protection regulations are crucial steps towards a future where convenience and privacy can coexist.
As users, we must be vigilant about the apps we install and the permissions we grant.
We must demand transparency from app developers and hold tech companies accountable for responsible data practices.
For Developers have new options for app distribution and payment processing.
The company changes include more than 600 new APIs, expanded app analytics, functionality for alternative browser engines, and options for processing app payments and distributing iOS apps.
The new options for processing payments and downloading apps on iOS open new avenues for malware, fraud and scams, illicit and harmful content, and other privacy and security threats.
That's why Apple is introducing protections - including Notarization for iOS apps, an authorization for marketplace developers, and disclosures on alternative payments - to reduce risks and deliver the best, most secure experience possible for users in the EU. Even with these safeguards in place, many risks remain.


This Cyber News was published on hackersonlineclub.com. Publication date: Sat, 27 Jan 2024 15:13:07 +0000


Cyber News related to Alert: iPhone Push Notifications Exploited Users Data

How to perform a proof of concept for automated discovery using Amazon Macie | AWS Security Blog - After reviewing the managed data identifiers provided by Macie and creating the custom data identifiers needed for your POC, it’s time to stage data sets that will help demonstrate the capabilities of these identifiers and better understand how ...
3 months ago Aws.amazon.com
US government is snooping on people via phone push notifications, says senator - Many people don't realize that the instant alert push notifications you get on your phone are routed through Google or Apple's servers, depending on which device you use. So if you have an iPhone or iPad, any push notifications can be seen by Apple, ...
1 year ago Malwarebytes.com
Apple iPhone to offer new security mode in its new iOS 17 update - Apple Inc. is poised to introduce a groundbreaking feature across all its iPhone models aimed at safeguarding users against potential threats of private passcode theft. The technology giant identified the rising concern of passcode theft ...
1 year ago Cybersecurity-insiders.com
Google and Apple Admit Government Spies On Users Via Push Notifications - Government authorities have been snooping on smartphone users via push notifications sent out by applications, wrote a US senator in a letter to the Department of Justice on December 6. Senator Ron Wyden of Oregon has requested that the Department of ...
1 year ago Cysecurity.news
Alert: iPhone Push Notifications Exploited Users Data - The security researcher found users privacy concerns in iPhone push notifications, the apps accessing the accelerometer. It also details some privacy concerns regarding app access to this sensor. Some apps have been found to collect accelerometer ...
1 year ago Hackersonlineclub.com
Misconfigured MFA Increasingly Targeted by Cybercriminals - In the first quarter of 2024, nearly half of all security incidents our team responded to involved multi-factor authentication issues, according to the latest Cisco Talos report. A quarter of these incidents were caused by users accepting fraudulent ...
7 months ago Securityboulevard.com
YouTube Not Working on iPhone? Here's How to Fix It - If the YouTube app on your iPhone is crashing or will not open, there are various fixes you can try, such as force quitting the app, rebooting your device, and updating its version. Restarting your device provides a fresh start and can address minor ...
1 year ago Hackercombat.com
Police Can Spy on Your iOS and Android Push Notifications - While Wyden's letter says that governments outside the US have requested people's push notification records, the Federal Bureau of Investigation has done so as well. A February 2021 search warrant application submitted by an FBI agent to the US ...
1 year ago Wired.com
Apple fixes first zero-day bug exploited in attacks this year - Apple released security updates to address this year's first zero-day vulnerability exploited in attacks that could impact iPhones, Macs, and Apple TVs. The zero-day fixed today is tracked as CVE-2024-23222 and is a WebKit confusion issue that ...
1 year ago Bleepingcomputer.com
Fake LastPass password manager spotted on Apple's App Store - LastPass is warning that a fake copy of its app is being distributed on the Apple App Store, likely used as a phishing app to steal users' credentials. The fake app uses a similar name to the genuine app, a similar icon, and a red-themed interface ...
11 months ago Bleepingcomputer.com
Check Point released hotfix for actively exploited VPN zero-day - MUST READ. Check Point released hotfix for actively exploited VPN zero-day. Microsoft Patch Tuesday security updates for May 2024 fixes 2 actively exploited zero-days. Critical Fortinet's FortiClient EMS flaw actively exploited in the wild. Apple ...
8 months ago Securityaffairs.com
CISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalog - CISA adds Apache Flink flaw to its Known Exploited Vulnerabilities catalog. CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog. CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog. CISA adds ...
8 months ago Securityaffairs.com
New MOVEit Transfer critical bug is actively exploited - MUST READ. New MOVEit Transfer critical bug is actively exploited. CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog. Critical Fortinet's FortiClient EMS flaw actively exploited in the wild. PoC ...
7 months ago Securityaffairs.com
Apple's Push Notification Data Used to Investigate Capitol Rioters; Apple Sets Higher Legal bar - When it initially came to light that governments globally demanded push notification data from Apple and Google, suspicion mounted that the US government was doing the same. This has now been confirmed, with one use of it being the monitoring the ...
1 year ago Cysecurity.news
Apple backports fix for RTKit iOS zero-day to older iPhones - Apple has backported security patches released in March to older iPhones and iPads, fixing an iOS Kernel zero-day tagged as exploited in attacks. The flaw is a memory corruption issue in Apple's RTKit real-time operating system that enables attackers ...
8 months ago Bleepingcomputer.com
Latest Information Security and Hacking Incidents - In recent times, the digital realm has become a battleground where cybercriminals constantly devise new tactics to breach security measures and exploit unsuspecting users. The emergence of the GoldPickaxe Trojan serves as a stark reminder of the ...
11 months ago Cysecurity.news
Beware, iPhone Users: iOS GoldDigger Trojan can Steal Face ID and Banking Details - Numerous people pick iPhones over Android phones because they believe iPhones are more secure. This may no longer be the case due to the emergence of a new banking trojan designed explicitly to target iPhone users. According to a detailed report by ...
11 months ago Cysecurity.news
Netgear, Hyundai latest X accounts hacked to push crypto drainers - The official Netgear and Hyundai MEA Twitter/X accounts are the latest hijacked to push scams designed to infect potential victims with cryptocurrency wallet drainer malware. While Hyundai has already regained access to their account and has cleaned ...
1 year ago Bleepingcomputer.com
How Data Ingestion Works in SOAR - SOAR tools work as consolidation platforms for security alerts and incident response. Endpoint security tools, network security tools, email systems, and other tools collect logs, run detection rules and generate alerts. SOAR then ingests those ...
1 year ago Securityboulevard.com
The best iOS fax app to protect your privacy - Unsurprisingly, many are now opting for mobile fax apps. If you're an iPhone user on the lookout for a mobile fax app, consider yourself fortunate. We have created a comprehensive guide to help you pick the best fax app for your iPhone, highlighting ...
1 year ago Itsecurityguru.org
Brave: Sharp increase in installs after iOS DMA update in EU - Brave has seen a sharp increase in users installing its privacy-focused Brave Browser on iPhones after Apple introduced changes to adhere to the new European Digital Markets Act. To comply with the Digital Markets Act, Apple introduced a new feature ...
10 months ago Bleepingcomputer.com
CVE-2024-54386 - Cross-Site Request Forgery (CSRF) vulnerability in Get Push Monkey LLC Push Monkey Pro – Web Push Notifications and WooCommerce Abandoned Cart allows Cross Site Request Forgery.This issue affects Push Monkey Pro – Web Push Notifications and ...
1 month ago Tenable.com
Flipper Zero can now spam Android, Windows users with Bluetooth alerts - A custom Flipper Zero firmware called 'Xtreme' has added a new feature to perform Bluetooth spam attacks on Android and Windows devices. A security researcher previously demonstrated the technique against Apple iOS devices, inspiring others to ...
1 year ago Bleepingcomputer.com
US senator: Govts spy on Apple, Google users via mobile notifications - A U.S. senator revealed today that government agencies worldwide demand mobile push notification records from Apple and Google users to spy on their customers. These revelations come after U.S. Senator Ron Wyden, who serves on the Senate Intelligence ...
1 year ago Bleepingcomputer.com
Apple issued another patch to stop TriangleDB cyber snooping The Register - Apple pushed several security fixes on Wednesday, including one for all iPhone and iPads used before September last year that has already been exploited by cyber snoops. The vulnerability, tracked as CVE-2023-32434, "May have been actively exploited ...
1 year ago Theregister.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)