Extremely critical crypto flaw in iOS may also affect fully patched Macs

  • 22 February 2014
  • 7 replies
  • 41 views

Userlevel 7
Badge +54
Coding blunder that exposed sensitive data may still be putting users at risk.
 



 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
A critical iOS vulnerability that Apple patched on Friday gives attackers an easy way to surreptitiously circumvent the most widely used technology for preventing eavesdropping on the Internet. That made the security bug about as dire as one can be. Now, there's strong evidence that the same flaw also exposes sensitive e-mail and Web communications on fully patched versions of OS X, with no indication that there is a patch currently available for the millions of people who use the Mac operating system.

At this early stage, the vulnerability has been confirmed in iOS versions 6.1.5, 7.0.4, and 7.0.5, and OS X 10.9.0 and 10.9.1, meaning it has silently exposed the sensitive communications of millions of people for weeks or months. Security researchers haven't ruled out the possibility that earlier versions are also affected. Readers should immediately update their iPhones and iPads to versions 7.0.6 or 6.1.6, preferably using a non-public network.

For the time being, people using Macs should avoid using public networks, a step that can thwart many criminal eavesdroppers but will do little to prevent surveillance by the National Security Agency and other state-sponsored spies. Because the Google Chrome and Mozilla Firefox browsers appear to be unaffected by the flaw, people should also consider using those browsers when possible, although they shouldn't be considered a panacea.

The flaw, according to researchers, causes most iOS and Mac applications to skip a crucial verification check that's supposed to happen when many transport layer security (TLS) and secure sockets layer (SSL) connections are being negotiated. Specifically, affected apps fail to check that the ephemeral public key presented by servers offering Diffie Hellman-supported encryption is actually signed by the site's private key. Attackers with the ability to monitor the connection between the end-user and the server can exploit this failure to completely decrypt and manipulate the traffic by presenting the app with a counterfeit key.

An attacker "can basically set up a connection and pretend to be Google.com," Matt Green, a Johns Hopkins University professor specializing in encryption, told Ars. The attacker "can basically say: 'Hey I'm Google, here's my signature. And since nobody is actually going to check the signature, [the attacker] just puts nonsense in there."
 
.

.

.

.

.

.

Testing 1, 2, 3

Langley has set up this test page, which is signed with a key that doesn't match the underlying TLS certificate. Apps that are able to access the text without generating an error are presumed vulnerable. While Chrome is one of the few applications that isn't susceptible to the attack, Langley said it wasn't clear if the update mechanism for the Google browser is vulnerable. If so, it would mean that attackers may still be able to compromise Chrome users, at least in some cases. It's unclear if Firefox is vulnerable to similar techniques, but until Mozilla representatives weigh in, readers should leave open that possibility as well.
 
Full Article

7 replies

Userlevel 7
Badge +54
Apple Inc said on Saturday it would issue a software update "very soon" to cut off the ability of spies and hackers to grab email, financial information and other sensitive data from Mac computers.

Confirming researchers' findings late Friday that a major security flaw in iPhones and iPads also appears in notebook and desktop machines running Mac OS X, Apple spokeswoman Trudy Muller told Reuters: "We are aware of this issue and already have a software fix that will be released very soon."

Apple released a fix Friday afternoon for the mobile devices running iOS, and most will update automatically. Once that fix came out, experts dissected it and saw the same fundamental issue in the operating system for Apple's mainstream computers.

That started a race, as intelligence agencies and criminals will try to write programs that take advantage of the flaw on Macs before Apple pushes out the fix for them.
 
Full Article
Userlevel 7
Badge +54
The "goto fail" bug has been patched after four days in the wild.


 
 
 
 
 
 
 
 
 
 
 
 
 
 
After several months of testing, Apple has released OS X version 10.9.2 to the general public. In addition to the typical laundry list of updates and security fixes, the second major update to Mavericks fixes the "goto fail" SSL/TLS bug that Apple patched in iOS 7 on Friday. The SSL bug isn't mentioned in the release notes that appear in Software Update, but the bug is mentioned on Apple's security page for 10.9.2. We were also able to confirm the fix by visiting several goto fail test sites in Safari after applying the update. Security updates for Mountain Lion and Lion have been provided as well, but previous versions of OS X were never affected by the goto fail bug in the first place—those patches will fix other problems, but users won't need to worry about the goto fail bug either way.

Apple has been criticized by members of the security community for patching the iOS flaw without providing a fix for OS X. iOS 7.0.6 was taken apart within hours of its release, demonstrating the bug to anyone who cared to look for it and leaving the unpatched OS X exposed for four days. Mac users could avoid having their communications exposed by avoiding Safari and Mail.app in favor of other applications, but any applications that use OS X's SSL implementation were still unsafe. As of this writing, working proof-of-concept attacks that exploit the bug have already appeared.

Since news of the goto fail bug broke on Friday, some people have noted the apparent irony of relying on Apple-implemented encryption to download a fix for a critical iOS and Mac crypto bug. Fortunately, those concerns turned out to be misplaced, since goto fail does nothing to break the code signing protections Apple uses to ensure only authentic updates get installed.

While it's good to have a fix for the goto fail bug, the decision to patch it as part of a more-than-400MB update might cause some trouble for IT shops or other organizations that need to test and validate new OS X point releases before rolling them out to their Macs. A smaller, stand-alone update that fixed only the goto fail bug would be a better fit for businesses that need to fix the flaw but don't want to have to test their applications against all of OS X 10.9.2's other changes first.
 
Full Article
 
 
Userlevel 7
Badge +56
That was fast - good for them.  Time to go home and run update on my Mac 🙂
Userlevel 7
Badge +62
I've been waiting for this update from Apple for my IMac Maverick OS. Thank you for Webroot Blog messages to inform us of this security breach and update. I'm updating my OS now. Great information and I'm enjoying this site. Thanks everyone!!!
Userlevel 7
Badge +56
Welcome to the community sherjj!
Userlevel 7
Badge +3
          Summary: Why did it take four days longer for Apple to patch the SSL/TLS bug on OS X than on iOS? Even in this difficult situation Apple could have handled things better.
 http://www.zdnet.com/apple-what-took-so-long-7000026780/
 
Userlevel 7
Badge +56
We got a nice quote from @  here:

News of the flaws was particularly ill-timed, breaking just as the RSA Conference, one of the largest security conferences of the year, kicked off in San Francisco, noted Grayson Milbourne, security intelligence director for Webroot.

"Apple traditionally has had a mentality that its operating system doesn't have these types of problems," Milbourne told TechNewsWorld.

Folding the OS X patch into a mammoth upgrade may not have been the wisest course for Apple, as it resulted in a large gap between the time iOS and Mavericks users were protected from the vulnerability.

"There was a four-day window of exposure to people using those devices," Milbourne said. "I think they could have done a better job of releasing both patches at the same time so part of their user base wasn't exposed to this threat."

Full article here.

Reply