BusinessApple Security Flaw Could Allow Hackers To Beat Encryption

Apple Security Flaw Could Allow Hackers To Beat Encryption

GTBCO FOOD DRINL

A major flaw in Apple Inc software for mobile devices could allow hackers to intercept email and other communications that are meant to be encrypted, the company said on Friday, and experts said Mac computers were even more exposed.

If attackers have access to a mobile user’s network, such as by sharing the same unsecured wireless service offered by a restaurant, they could see or alter exchanges between the user and protected sites such as Gmail and Facebook. Governments with access to telecom carrier data could do the same.

“It’s as bad as you could imagine, that’s all I can say,” said Johns Hopkins University cryptography professor Matthew Green.

Apple did not say when or how it learned about the flaw in the way iOS handles sessions in what are known as secure sockets layer or transport layer security, nor did it say whether the flaw was being exploited.

But a statement on its support website was blunt: The software “failed to validate the authenticity of the connection.”

Apple released software patches and an update for the current version of iOS for iPhone 4 and later, 5th-generation iPod touches, and iPad 2 and later.

Without the fix, a hacker could impersonate a protected site and sit in the middle as email or financial data goes between the user and the real site, Green said.

After analyzing the patch, several security researchers said the same flaw existed in current versions of Mac OSX, running Apple laptop and desktop computers. No patch is available yet for that operating system, though one is expected soon.

Because spies and hackers will also be studying the patch, they could develop programs to take advantage of the flaw within days or even hours.

The issue is a “fundamental bug in Apple’s SSL implementation,” said Dmitri Alperovich, chief technology officer at security firm CrowdStrike Inc. Adam Langley, a senior engineer at Google, agreed with CrowdStrike that OS X was at risk.

Apple did not reply to requests for comment. The flaw appears to be in the way that well-understood protocols were implemented, an embarrassing lapse for a company of Apple’s stature and technical prowess.

The company was recently stung by leaked intelligence documents claiming that authorities had 100 percent success rate in breaking into iPhones.

Friday’s news suggests that enterprising hackers could have had great success as well if they knew of the flaw.

About the Author

Homepage | Recent Posts
Ask ZiVA 728x90 Ads

More like this
Related

Grant Thornton Nigeria Emphasises ESG Power For Business Success, Applauds ICAN-NGX Award

May 3, (THEWILL)- Environmental, social, and governance (ESG) issues...

Mass Housing Is Top Priority In Bayelsa – Gov Diri

May 3, (THEWILL)- Governor of Bayelsa State, Senator Douye...

Tinubu To Commission Three Gas Infrastructure Projects

May 3, (THEWILL)- President Bola Tinubu is scheduled to...