Security

Apple emergency patches fix zero-click iMessage bug used to inject NSO spyware

Separate flaw in WebKit also under attack squashed, too – and two zero-days in Chrome, as well


Updated Apple on Monday issued security patches for its mobile and desktop operating systems, and for its WebKit browser engine, to address two security flaws, at least one of which was, it is said, used by autocratic governments to spy on human rights advocates.

A day before the iGiant is expected to announce the iPhone 13, it released updates for iOS 14.8 and iPadOS 14.8, watchOS 7.6.2, and macOS Big Sur 11.6. Previous macOS releases Catalina (10.15) and Mojave (10.14) received updated versions of WebKit-based Safari (14.1.2), with Catalina also getting a supplemental fix.

One of the bugs, CVE-2021-30860, resides in Apple's CoreGraphics framework. Reported by researchers at University of Toronto's Citizen Lab, the bug consists of an integer overflow that allows a malicious PDF file to achieve arbitrary code execution, allowing spyware and other malicious programs to run.

Apple is aware of a report that this issue may have been actively exploited

"Apple is aware of a report that this issue may have been actively exploited," the biz said in its terse, non-committal summary.

Citizen Lab managed to be less coy in its assessment. On August 24, 2021, researchers with the organization reported that the iPhones of nine Bahraini activists had been hacked between June 2020 and February 2021 using NSO Group’s Pegasus spyware and two zero-click iMessage exploits.

One was the KISMET exploit identified last year, which affected iOS prior to version 14. The other more recently identified vulnerability is called FORCEDENTRY by Citizen Lab and Megalodon by Amnesty International's security group. The name FORCEDENTRY is a reference to the exploit's ability to bypass a defense Apple implemented in iOS 14 called Blast Door that was supposed to safeguard iMessage traffic. The messaging exploit is believed to have been in use since February 2021.

"When the FORCEDENTRY exploit was being fired at a device, the device logs showed crashes associated with IMTranscoderAgent," the Citizen Lab report explains. "The crashes appeared to be segfaults generated by invoking the copyGifFromPath:toDestinationPath:error function on files received via iMessage."

The crashes arose when using CoreGraphics to decode JBIG2-encoded data within a PDF file prepped to trigger the bug. When targeted activists received these poisoned PDF files – which had a .gif file extension but were in fact Adobe PDF files containing a JBIG2-encoded stream – no further action was required to infect the victim's device with malicious code: they simply had to receive the message. According to Citizen Lab, the FORCEDENTRY exploit, when successful, installed NSO Group's Pegasus spyware.

"Our latest discovery of yet another Apple zero day employed as part of NSO Group’s arsenal further illustrates that companies like NSO Group are facilitating 'despotism-as-a-service' for unaccountable government security agencies," Citizen Lab researchers said in a post on Monday. "Regulation of this growing, highly profitable, and harmful marketplace is desperately needed."

The other bug patched by Apple, CVE-2021-30858, was reported by an unidentified researcher. Dubbed "Synoptic Acanthopterygian" by Vulnonym, it's a use-after-free vulnerability that allows malicious web content processed by Apple's WebKit rendering engine – which Apple requires all browsers on iOS to use – to execute arbitrary code.

Apple said this flaw too may also be under active exploitation, though it provides no further detail.

The Register asked Apple to comment and the company, ever concerned that its customers should be well-informed, did not respond. ®

Updated to add

Not wanting to feel left out, maybe, Google today issued Chrome version 93.0.4577.82 for Windows, Mac, and Linux as a stable release, and it patches, among various bugs and holes, CVE-2021-30632 and CVE-2021-30633 – and exploits for the pair do exist in the wild.

CVE-2021-30632 is an out-of-bounds write in the V8 JavaScript engine, and CVE-2021-30633 is a use-after-free() hole in the Indexed DB API. Both are high in severity, and were credited to anonymous flaw finders. You probably want to install this as soon as you can.

Send us news
55 Comments

Microsoft Copilot for Security prepares for April liftoff

Automated AI helper intended to make security more manageable

In-app browsers are still a privacy, security, and choice problem

Regulators reminded that longstanding concerns haven't been addressed

GoFetch security exploit can't be disabled on M1 and M2 Apple chips

For now, cryptographic work should be run on slower Icestorm cores

Majority of Americans now use ad blockers

We're dreaming of a white list, because we're just like the ones you used to know

Row breaks out over true severity of two DNSSEC flaws

Some of us would be happy being rated 7.5 out of 10, just sayin'

In the rush to build AI apps, please, please don't leave security behind

Supply-chain attacks are definitely possible and could lead to data theft, system hijacking, and more

Uncle Sam, 15 US states launch antitrust war on Apple

Lawsuit alleges iGiant rips off fans, stifles dev innovation, makes it tough to dump iOS for rivals

Meta, Microsoft, X, Match pledge selves to Epic battle against Apple App Store

You have my sword ... and my bow ... and my axe!

Oh look, cracking down on Big Tech works. Brave, Firefox, Vivaldi surge on iOS

Thanks to Europe forcing Apple to offer a browser choice screen. Now, about ditching WebKit ...

Hardware-level Apple Silicon vulnerability can leak cryptographic keys

Short of redesigning CPUs, the fix will seriously degrade performance

Sorry, Siri: Apple may be eyeing Google Gemini for future iPhones

Famous for keeping everything in-house, Apple may be carving AI-shaped door in its garden wall

The DMA hasn't changed Big Tech's anticompetitive DNA, says Free Software Foundation Europe

Advocacy group wants more changes, starting with Device Neutrality