iPhone Triangulation attack abused undocumented hardware feature

The Operation Triangulation spyware attacks targeting iPhone devices since 2019 leveraged undocumented features in Apple chips to bypass hardware-based security protections.
This finding comes from Kaspersky analysts who have been reverse-engineering the complex attack chain over the past year, trying to unearth all details that underpin the campaign they originally discovered in June 2023.
The discovery and use of obscure hardware features likely reserved for debugging and factory testing to launch spyware attacks against iPhone users suggest that a sophisticated threat actor conducted the campaign.
It constitutes an excellent example of why reliance on security through obscurity and the secrecy of hardware design or hardware testing implementation is a false premise.
Operation Triangulation is a spyware campaign targeting Apple iPhone devices using a series of four zero-day vulnerabilities.
These vulnerabilities are chained together to create a zero-click exploit that allows attackers to elevate privileges and perform remote code execution.
The attacks start with a malicious iMessage attachment sent to the target, while the entire chain is zero-click, meaning it does not require interaction from the user, and doesn't generate any noticeable signs or traces.
Kaspersky discovered the attack within its own network, and Russia's intelligence service immediately accused Apple of providing the NSA with a backdoor against Russian government and embassy personnel.
The origin of the attacks remains unknown, and there has been no proof of these allegations.
Apple fixed the then-recognized two zero-day flaws on June 21, 2023, with the release of iOS/iPadOS 16.5.1 and iOS/iPadOS 15.7.7.
Of the above flaws, CVE-2023-38606, which was addressed on July 24, 2023, with the release of iOS/iPadOS 16.6, is the most intriguing for Kaspersky's analysts.
Exploiting the flaw allows an attacker to bypass hardware protection on Apple chips that prevent attackers from obtaining complete control over the device when they gain read and write access to the kernel memory, which was achieved using the separate CVE-2023-32434 flaw.
In the deep-dive technical writeup, Kaspersky explains that CVE-2023-38606 targets unknown MMIO registers in Apple A12-A16 Bionic processors, likely linked to the chip's GPU co-processor, which are not listed in the DeviceTree.
Operation Triangulation uses these registers to manipulate hardware features and control direct memory access during the attack.
Kaspersky hypothesizes that including this undocumented hardware feature on the finished consumer version of the iPhone is either a mistake or was left in to assist Apple engineers in debugging and testing.
Apple fixed the flaw by updating the device tree to restrict physical address mapping.
How the attackers gained knowledge of such an obscure exploitable mechanism in the first place remains unknown.
Apple fixes two new iOS zero-days in emergency updates.
Apple emergency updates fix recent zero-days on older iPhones.
Over 40,000 Cisco IOS XE devices infected with backdoor using zero-day.


This Cyber News was published on www.bleepingcomputer.com. Publication date: Wed, 27 Dec 2023 14:15:13 +0000


Cyber News related to iPhone Triangulation attack abused undocumented hardware feature

iPhone Triangulation attack abused undocumented hardware feature - The Operation Triangulation spyware attacks targeting iPhone devices since 2019 leveraged undocumented features in Apple chips to bypass hardware-based security protections. This finding comes from Kaspersky analysts who have been reverse-engineering ...
10 months ago Bleepingcomputer.com
'Operation Triangulation' Spyware Attackers Bypass iPhone Memory Protections - The Operation Triangulation attacks are abusing undocumented functions in Apple chips to circumvent hardware-based security measures. A previously undocumented hardware feature within Apple's iPhone System on a Chip allows for exploitation of ...
10 months ago Darkreading.com
Apple iPhone to offer new security mode in its new iOS 17 update - Apple Inc. is poised to introduce a groundbreaking feature across all its iPhone models aimed at safeguarding users against potential threats of private passcode theft. The technology giant identified the rising concern of passcode theft ...
10 months ago Cybersecurity-insiders.com
Apple fixes first zero-day bug exploited in attacks this year - Apple released security updates to address this year's first zero-day vulnerability exploited in attacks that could impact iPhones, Macs, and Apple TVs. The zero-day fixed today is tracked as CVE-2024-23222 and is a WebKit confusion issue that ...
9 months ago Bleepingcomputer.com
Malware report Q1 2024 - Targeted attacks Operation Triangulation: the final mystery. Last June, we published a series of reports on Operation Triangulation, a previously unknown iOS malware platform distributed via zero-click iMessage exploits that allowed an attacker to ...
5 months ago Securelist.com
iPhone 0-click spyware campaign 'Triangulation' detailed - Months after blowing the whistle on a sophisticated campaign that dropped full-featured spyware onto iPhones, researchers have disclosed more about the attack's complex exploit chain that abused four separate vulnerabilities. Among the finding are ...
10 months ago Packetstormsecurity.com
YouTube Not Working on iPhone? Here's How to Fix It - If the YouTube app on your iPhone is crashing or will not open, there are various fixes you can try, such as force quitting the app, rebooting your device, and updating its version. Restarting your device provides a fresh start and can address minor ...
9 months ago Hackercombat.com
Fake LastPass password manager spotted on Apple's App Store - LastPass is warning that a fake copy of its app is being distributed on the Apple App Store, likely used as a phishing app to steal users' credentials. The fake app uses a similar name to the genuine app, a similar icon, and a red-themed interface ...
8 months ago Bleepingcomputer.com
Apple issued another patch to stop TriangleDB cyber snooping The Register - Apple pushed several security fixes on Wednesday, including one for all iPhone and iPads used before September last year that has already been exploited by cyber snoops. The vulnerability, tracked as CVE-2023-32434, "May have been actively exploited ...
11 months ago Theregister.com
ISAs and the Dawning Hardware Security Revolution - The eternal cat-and-mouse game pitting IT security improvements against evolving attacker exploits is usually framed as an arms race of rising software sophistication. Security teams implement firewall software, antivirus protection, data encryption, ...
10 months ago Darkreading.com
ISAs and the Dawning Hardware Security Revolution - The eternal cat-and-mouse game pitting IT security improvements against evolving attacker exploits is usually framed as an arms race of rising software sophistication. Security teams implement firewall software, antivirus protection, data encryption, ...
10 months ago Darkreading.com
Attack Vector vs Attack Surface: The Subtle Difference - Cybersecurity discussions about "Attack vectors" and "Attack surfaces" sometimes use these two terms interchangeably. This article guides you through the distinctions between attack vectors and attack surfaces to help you better understand the two ...
1 year ago Trendmicro.com
Kaspersky reveals previously unknown hardware 'feature' used in iPhone attacks The Register - Kaspersky's Global Research and Analysis Team has exposed a previously unknown 'feature' in Apple iPhones that allows attackers to bypass hardware-based memory protection. Addressed in CVE-2023-38606, which was patched in July 2023, the issue ...
10 months ago Go.theregister.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
11 months ago Esecurityplanet.com
Trends: Hardware gets AI updates in 2024 - This includes the use of specialized neural engines in devices like the iPhone 15 Pro, which are optimized for AI tasks such as machine learning and natural language processing. This configuration allows for new experiences such as real-time AI image ...
1 month ago Securityintelligence.com
China claims it cracked Apple's AirDrop to find numbers, email addresses - A Chinese state-backed research institute claims to have discovered how to decrypt device logs for Apple's AirDrop feature, allowing the government to identify phone numbers or email addresses of those who shared content. China has a long history of ...
9 months ago Bleepingcomputer.com
GrapheneOS: Frequent Android auto-reboots block firmware exploits - The GrapheneOS team behind the privacy and security-focused Android-based operating system with the same name is suggesting that Android should introduce an auto-reboot feature to make exploitation of firmware flaws more difficult. The project ...
9 months ago Bleepingcomputer.com
iShutdown scripts can help detect iOS spyware on your iPhone - Security researchers found that infections with high-profile spyware Pegasus, Reign, and Predator could be discovered on compromised Apple mobile devices by checking Shutdown. Kaspersky released Python scripts to help automate the process of ...
9 months ago Bleepingcomputer.com
Apple Testing New Stolen Device Protection Feature for iPhones - Apple on Tuesday announced that it's testing a new security feature that should prevent iPhone thieves from gaining complete control over the victim's device and online accounts, even if the phone's passcode has been compromised. The Wall Street ...
10 months ago Securityweek.com
Most Advanced iPhone Exploit Ever, Google's $5 Billion Settlement, Apple's Journal App - In this episode, we discuss the most sophisticated iPhone exploit ever, Google's agreement to settle a $5 billion lawsuit about tracking users in 'incognito' mode, and a new iOS app, Journal. The iPhone exploit, known as Operation Triangulation, has ...
9 months ago Securityboulevard.com
Operation Triangulation: The last mystery - After exploiting all the vulnerabilities, the JavaScript exploit can do whatever it wants to the device including running spyware, but the attackers chose to: launch the IMAgent process and inject a payload that clears the exploitation artefacts from ...
10 months ago Securelist.com
The best iOS fax app to protect your privacy - Unsurprisingly, many are now opting for mobile fax apps. If you're an iPhone user on the lookout for a mobile fax app, consider yourself fortunate. We have created a comprehensive guide to help you pick the best fax app for your iPhone, highlighting ...
10 months ago Itsecurityguru.org
Mysterious Apple SoC Feature Exploited to Hack Kaspersky Employee iPhones - A hardware feature present in an Apple system-on-a-chip was abused to successfully bypass protections and take over devices in attacks targeting the iPhones of dozens of Kaspersky senior employees earlier this year, the Russian cybersecurity vendor ...
10 months ago Securityweek.com
How to Scan a QR Code On iPhone - The iPhone offers multiple ways of scanning QR codes, but the quickest and easiest method is using its built-in camera app. Open your camera app and point at a QR code; a notification will appear in the lower-right corner of the screen. Follow the QR ...
10 months ago Hackercombat.com
Apple's Anti-Theft Security Slows Down iPhone Crooks - Apple pushed out a security update for iPhone this week featuring a brand-new Stolen Device Protection for iPhone feature. Stolen Device Protection restricts the user's ability to make critical changes to the device settings when the device is not in ...
9 months ago Darkreading.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)