Skip to main content

Report: Mac OS X and iOS security flaws allow for password theft

Keychain Vulnerability of Google Chrome on OS X
A group of researchers from universities including the Georgia Institute of Technology have found that Apple’s iOS and OS X have significant zero-day security flaws. Lead Researcher Luyi Xing and his colleagues detailed the holes in their report, “Unauthorized Cross-App Resource Access on MAC OS and iOS.” The flaws, which started making headlines on June 17, permit malicious apps to snag passwords from Apple’s Keychain and third-party apps, according to 9to5mac.

To conduct their research, the authors of the report uploaded malware to Apple’s App Store. In the process, they did not trigger alerts signifying that their app could steal passwords for services, including Mail and iCloud.

“Running it on hundreds of binaries, we confirmed the pervasiveness of the weaknesses among high-impact Apple apps,” the authors wrote in their report.

Xing says that his team reported the flaws to Apple in October 2014. Afterward, he complied with the company’s request to withhold the release of his report for six months, according to The Register. Thus far, Apple has not been immediately available for comment. However, the research team suspects that the security flaws are still present.

“We built end-to-end attacks on several high-impact apps (e.g., Facebook, Pinterest, etc.), identified the impacts of the threat over a thousand apps, and more importantly demonstrate that the attacks can be made stealthy (through different man-in-the-middle tricks on MAC OS and iOS, passing the stolen token to the victim app, to completely conceal the attack), which is nontrivial,” the report continues.

Thus far, much of the researchers’ work has been focused on Android security. This is one of the first reports that has been based on Apple’s security vulnerabilities. Xing and his team say that most of the problems stem from Apple’s cross-app resource sharing and communication methods.

Researchers concluded that approximately 90 percent of Mac and iOS apps were “completely exposed,” giving malware full access to sensitive data.

Krystle Vermes
Former Digital Trends Contributor
Krystle Vermes is a professional writer, blogger and podcaster with a background in both online and print journalism. Her…
Is macOS more secure than Windows? This malware report has the answer
A person using a laptop with a set of code seen on the display.

It’s a long-held belief that Macs are less at risk of malware and viruses than Windows PCs, but how true is that? Well, a new report has shed some light on the situation -- and the results might surprise you.

According to threat research firm Elastic Security Labs, roughly 39% of all malware infections happen on Windows PCs. In good news for Apple fans, only 6% of breaches occurred on macOS, making Mac systems far less vulnerable than their Windows counterparts.

Read more
If iOS 17 is a letdown, you can blame this one Apple device
iOS 16 Work Focus with a Fantastical widget and two rows of work-related apps

Apple is going all out on developing the operating system for its secret mixed-reality headset. In fact, that ongoing effort could mean Apple’s other systems miss out on exciting new features this year, including iOS 17 and macOS 14.

According to a new report from journalist Mark Gurman, Apple has reassigned engineers to the headset’s operating system, dubbed xrOS, and away from other projects. That might be bad news if you were hoping for major software updates to the next iPhone, iPad, and Mac models.

Read more
This critical macOS flaw may leave your Mac defenseless
A close-up of a MacBook illuminated under neon lights.

Apple’s macOS operating system has such a strong reputation for security that many people mistakenly believe Macs simply aren’t affected by malware. Well, Microsoft has served up a reminder that that’s not true, as the company has identified a serious vulnerability that affects one of macOS’s most important lines of defense.

According to Bleeping Computer, the bug was first reported by Jonathan Bar Or, Microsoft’s principal security researcher, who named the flaw Achilles. It is now tracked as CVE-2022-42821.

Read more