Apple Warns of Global iPhone Spyware Threat

Apple Warns of Global iPhone Spyware Threat
Apple issues urgent update to combat widespread iPhone spyware attacks in 92 countries. Learn about the spyware, affected devices, and Apple's response.

In a significant cybersecurity alert, Apple has reported that iPhones across 92 countries have been targeted by a sophisticated ‘mercenary’ spyware known as Pegasus, developed by NSO Group. This extensive cyber assault involves two critical vulnerabilities, CVE-2023-41064 and CVE-2023-41061, which were urgently patched by Apple after discovery. The spyware, capable of infecting phones without any user interaction, exploited Apple’s software frameworks, including Image I/O and Wallet via malicious attachments sent through iMessage.

The spyware campaign has been notably aggressive and widespread, leveraging zero-click exploits that allow the spyware to be installed without the victim’s knowledge. This type of attack, identified as part of the exploit chain dubbed BLASTPASS, targets a broad range of individuals and organizations worldwide, emphasizing the need for immediate updates and heightened security measures.

Apple’s response to the threat included rapid deployment of security updates for iOS and other Apple operating systems, and advising users, especially those who might be at high risk such as activists, journalists, and political figures, to enable an optional feature called Lockdown Mode. This feature is designed to provide extreme protection against such targeted cyber-attacks.

Apple’s response includes a dual notification system to alert affected users through their Apple ID accounts and direct communications like email and iMessage. They’ve also introduced a ‘Lockdown Mode’ in iOS 16, iPadOS 16, and macOS Ventura, providing extreme security measures for users at high risk of being targeted by these attacks. This mode restricts certain functionalities to minimize vulnerabilities, a necessary safeguard given the sophistication and potential harm of such spyware.

The gravity of this spyware’s reach and the sophistication of the attacks underscore the ongoing challenges in digital security and the continuous arms race between tech companies and cyber mercenaries. Despite ongoing efforts to curtail the misuse of such spyware, its persistence in global cyber espionage highlights significant privacy and security risks that affect not just individual users but also national and international security.

About the author

Alice Jane

Alice is the senior writer and responsible for managing software and tablets section of PC-Tablet. She is very passionate about Gadgets & Technology and always looking around to use them in an innovative way in daily life. She reviews Gadgets & Applications to tell users about their optimum use to get the most out of in which they've put their time and hard earned money. You can contact her at alice@pc-tablet.com.

Add Comment

Click here to post a comment