Download Certificate- CMOs | ECIO | Most Admired Brand | Most Trusted Company

Researchers find potential way to run malware on iPhone even when it's off


By MYBRANDBOOK


Researchers find potential way to run malware on iPhone even when it's off

A first-of-its-kind security analysis of iOS Find My function has identified an attack surface that makes it possible to interfere with the firmware and load malware onto a Bluetooth chip that is executed while an iPhone is “off”.

 

The mechanism takes advantage of the wireless chips related to Bluetooth, Near-field communication (NFC), and ultra-wideband (UWB) continue to operate while iOS is shut down when entering a “power reserve” Low Power Mode (LPM).

 

The Bluetooth and UWB chips are hardwired to the Secure Element (SE) in the NFC chip, storing secrets that should be available in LPM. Since LPM support is implemented in hardware, it cannot be removed by changing software components. As a result, on modern iPhones, wireless chips can no longer be trusted to be turned off after shutdown. This poses a new threat model.

 

By taking advantage of this loophole, an adversary with privileged access can create malware that is capable of being executed on an iPhone Bluetooth chip even when it's powered off. The attacker must be able to communicate to the firmware via the operating system, modify the firmware image, or gain code execution on an LPM-enabled chip over-the-air by exploiting flaws.

 

The LPM features, newly introduced last year with iOS 15, make it possible to track lost devices using the Find My network even when run out of battery power or have been shut off. Current devices with Ultra-wideband support include iPhone 11, iPhone 12, and iPhone 13.

 E-Magazine 
 VIDEOS  Placeholder image

Copyright www.mybrandbook.co.in @1999-2024 - All rights reserved.
Reproduction in whole or in part in any form or medium without express written permission of Kalinga Digital Media Pvt. Ltd. is prohibited.
Other Initiatives : www.varindia.com | www.spoindia.org