Apple issues emergency updates to close security flaw

Researchers uncover fault that allows NSO spyware infect Apple products without click

Apple issued emergency software updates for a critical vulnerability in its products on Monday after security researchers uncovered a flaw that allows highly invasive spyware from Israel's NSO Group to infect anyone's iPhone, iPad, Apple Watch or Mac computer without so much as a click.

Apple’s security team had worked around the clock to develop a fix since Tuesday, after researchers at Citizen Lab, a cybersecurity watchdog organisation at the University of Toronto, discovered that a Saudi activist’s iPhone had been infected with an advanced form of spyware from NSO.

The spyware, called Pegasus, used a novel method to invisibly infect Apple devices without victims’ knowledge. Known as a “zero click remote exploit,” it is considered the holy grail of surveillance because it allows governments, mercenaries and criminals to secretly break into someone’s device without tipping the victim off.

Using the zero-click infection method, Pegasus can turn on a user’s camera and microphone, record messages, texts, emails, calls, even those sent via encrypted messaging and phone apps like Signal, and send them back to NSO’s clients at governments around the world.

READ MORE

“This spyware can do everything an iPhone user can do on their device and more,” said John Scott-Railton, a senior researcher at Citizen Lab, who teamed up with Bill Marczak, a senior research fellow at Citizen Lab, on the finding. The discovery means that more than 1.65 billion Apple products in use worldwide have been vulnerable to NSO’s spyware since at least March. It signals a serious escalation in the cybersecurity arms race, with governments willing to pay whatever it takes to spy on digital communications en masse, and with tech companies, human rights activists and others racing to uncover and fix the latest vulnerabilities that enable such surveillance.

Apple's head of security engineering and architecture urged customers to run the latest software updates for the fixes to take effect. To do so, go to Settings, click General, then click Software Update. Then click Install Now/Download and Install to update to the latest OS

Zero-click capability

In the past, victims learned their devices were infected by spyware only after receiving a suspicious link texted to their phone or email, and sharing the link with journalists or cybersecurity experts. But NSO’s zero-click capability meant victims received no such prompt, and the flaw enabled full access to a person’s digital life. Such abilities can fetch millions of dollars on the underground market for hacking tools, where governments are not regulators but are clients and are among the most lucrative spenders.

How to update your OS

On Monday, Ivan Krsti, Apple’s head of security engineering and architecture commended Citizen Lab for its findings and urged customers to run the latest software updates for the fixes to take effect, by installing iOS 14.8, MacOS 11.6 and WatchOS 7.6.2.

On an iPad or iPhone users should go to Settings, click General, then click Software Update.Then click Install Now/Download and Install to update to the latest OS.

For a MAC OS update go to the Apple menu in the corner of the screen, choose System Preferences, click Software Update and then click Update Now (Do not click the Upgrade now button).

“Attacks like the ones described are highly sophisticated, cost millions of dollars to develop, often have a short shelf life and are used to target specific individuals,” Krsti said. Apple has said it plans to introduce new security defenses for iMessage, Apple’s texting application, in its next iOS 15 software update, expected later this year. NSO did not immediately respond to inquiries Monday. NSO has long drawn controversy. The company has said that it sells its spyware only to governments that meet strict human rights standards and that it expressly requires customers to agree to use its spyware only to track terrorists or criminals.

But over the past six years, NSO's Pegasus spyware has turned up on the phones of activists, dissidents, lawyers, doctors, nutritionists and even children in countries like Saudi Arabia, the United Arab Emirates and Mexico. Starting in 2016, a series of New York Times investigations revealed the presence of NSO's spyware on the iPhones of Emirati activists lobbying for expanded voting rights; Mexican nutritionists lobbying for a national soda tax; lawyers looking into the mass disappearance of 43 Mexican students; academics who helped write anti-corruption legislation; journalists in Mexico and England; and an American representing victims of sexual abuse by Mexico's police.

Pegasus Project

In July, NSO became the subject of further scrutiny after Amnesty International, the human rights watchdog, and Forbidden Stories, a group that focuses on free speech, teamed up with a consortium of media organisations on The Pegasus Project to publish a list of 50,000 phone numbers, including some used by journalists, government leaders, dissidents and activists, that they said had been selected as targets by NSO’s clients.

The consortium did not disclose how it had obtained the list, and it was unclear whether the list was aspirational or whether the people had actually been targeted with NSO spyware. Among those listed were Azam Ahmed, who had been the Mexico City bureau chief for The Times and who has reported widely on corruption, violence and surveillance in Latin America, including on NSO itself; and Ben Hubbard, The Times’ bureau chief in Beirut, who has investigated rights abuses and corruption in Saudi Arabia and wrote a recent biography of Saudi Crown Prince Mohammed bin Salman.

It also included 14 heads of state, including president Emmanuel Macron of France, president Cyril Ramaphosa of South Africa, prime minister Mostafa Madbouly of Egypt, prime Minister Imran Khan of Pakistan, Saad-Eddine El Othmani, who until recently was the prime minister of Morocco, and Charles Michel, the head of the European Council.

Shalev Hulio, a co-founder of NSO Group, vehemently denied the list’s accuracy, telling The Times, “This is like opening up the white pages, choosing 50,000 numbers and drawing some conclusion from it.” This year marks a record for the discovery of so-called zero days, secret software flaws like the one that NSO used to install its spyware. This year, Chinese hackers were caught using zero days in Microsoft Exchange to steal emails and plant ransomware. In July, ransomware criminals used a zero day in software sold by the tech company Kaseya to bring down the networks of some 1,000 companies.

For years, the spyware industry has been a black box. Sales of spyware are locked up in nondisclosure agreements and are frequently rolled into classified programs, with limited, if any, oversight. NSO’s clients previously infected their targets using text messages that cajoled victims into clicking on links. Those links made it possible for journalists and researchers at organizations like Citizen Lab to investigate the possible presence of spyware. But NSO’s new zero-click method makes the discovery of spyware by journalists and cybersecurity researchers much harder.

"The commercial spyware industry is going darker," said Marczak, the Citizen Lab researcher. – This article originally appeared in The New York Times.