Become a MacRumors Supporter for $50/year with no ads, ability to filter front page stories, and private forums.

redbeard331

macrumors 68030
Jul 21, 2009
2,628
4,765
99% of the 50,000 journalists/individuals on this list have ALREADY been hacked, many of them already imprisoned, some even killed.

How does patching this exploit help them? Apple has to do much better. Security/Privacy is literally one of the main reasons Apple markets as a reason to get an iPhone. They are lying.
So why is Israel allowing this to happen? clearly this proves that their government not only doesn’t give a damned about human rights in regards to their treatment of Palestinians, they don’t give a damn about anyone anywhere either. In Mexico the cartels are using it to murder journalists. But hey, as long as there is money to be made they don’t give a damned. There SHOULD be serious consequences for any nation harboring a company like this, and serious legal repercussions for this company, like human rights abuses, accessory to murder, etc. Throw the whole lot of them in jail.
 
  • Like
Reactions: mogens

Deguello

macrumors 65816
Jun 29, 2008
1,395
1,265
Texas
What’s so funny is that spouting uneducated, ridiculous notions like these is a privilege reserved for people in open, democratic countries.

Trying saying this to people in Myanmar, North Korea, etc. and they will laugh in your face (I worked in international aid so I know many people from these places). Of course, you’d have trouble reaching them because their internet and communications can be cut off for days on a whim of some autocrat.

The rest of us don’t live in perfect utopias, for sure, but to conflate the two and say all governments are the same is hilariously childish.
How many people, many for non-violent acts, does the US have in prison?

Yes, there are more aggressively punitive governments, but that doesn’t excuse anyone’s abuses.
 

bluecoast

macrumors 68020
Nov 7, 2017
2,223
2,641
Does anyone know the sort of things that Apple could do to make iOS more secure?

Off the top of my head, as far as I'm aware, these are things that Apple doesn't do but could:
- Fully encrypt the iPhone's RAM and SDD data each time it's locked (or perhaps 5-10 mins after)
- iMessage - as discussed by loads of people on this thread, a choice of only accepting iMessages from senders in your address book, disallowing images and GIFs etc. to load, disallowing live url links, disallowing iMessage apps.
- An advanced firewall with finely grained controls of what domains can be connected to. Apple only allowing certain domains in apps to be connected to (i.e. the developer declaring what domains that they are going to connect to when submitting the app and iOS blocking all other domains not declared in the app's manifest).

...Any other ideas?
 
  • Like
Reactions: zakarhino

sinoka56

macrumors 6502
Jun 13, 2013
313
590
Does anyone know the sort of things that Apple could do to make iOS more secure?

Off the top of my head, as far as I'm aware, these are things that Apple doesn't do but could:
- Fully encrypt the iPhone's RAM and SDD data each time it's locked (or perhaps 5-10 mins after)
- iMessage - as discussed by loads of people on this thread, a choice of only accepting iMessages from senders in your address book, disallowing images and GIFs etc. to load, disallowing live url links, disallowing iMessage apps.
- An advanced firewall with finely grained controls of what domains can be connected to. Apple only allowing certain domains in apps to be connected to (i.e. the developer declaring what domains that they are going to connect to when submitting the app and iOS blocking all other domains not declared in the app's manifest).

...Any other ideas?

* Simplify iMessage / apps.
* Separate apps from the system so they won't be the passage for system vulnerability. I don't understand why a chat app crashes the whole system by sending a sequence of unicode characters. https://money.cnn.com/2015/05/27/technology/iphone-text-message-hack/
* Hire third parties security to audit the code, iOS is relying on security through obscurity.
* Increase payout and actually pay for bug bounties.
 
Last edited:
  • Like
Reactions: bluecoast

Razorpit

macrumors 65816
Feb 2, 2021
1,109
2,351
What’s so funny is that spouting uneducated, ridiculous notions like these is a privilege reserved for people in open, democratic countries.

Trying saying this to people in Myanmar, North Korea, etc. and they will laugh in your face (I worked in international aid so I know many people from these places). Of course, you’d have trouble reaching them because their internet and communications can be cut off for days on a whim of some autocrat.

The rest of us don’t live in perfect utopias, for sure, but to conflate the two and say all governments are the same is hilariously childish.

I know how restrictive governments can be. I’ve spent the last 17 years working with, and supporting people behind the Great Firewall of China, and have the multi-thousand dollar monthly bill from Telstra to prove it. Gotta pay to play.

You’re saying the States are a free and open democratic country? Have you forgotten the information clampdown Amazon/Google/Facebook/Twitter/Apple has had in place over the last year and a half? You think they all came up with this on their own, especially after our government recently admitted that they are working with these companies?
 

thadoggfather

macrumors P6
Oct 1, 2007
15,575
16,319
Is Apple awake?

Have they opened a newspaper recently or even their own News app?

original
 

Allyance

Contributor
Sep 29, 2017
2,038
7,530
East Bay, CA
Link to Washington Post article, one of many reporting on this. From what I have heard so far, this is no defense yet for this on any bodies systems. Rachael Maddow report on this last night. aN14cjUZKa6g
 

bradl

macrumors 603
Jun 16, 2008
5,936
17,428
Link to Washington Post article, one of many reporting on this. From what I have heard so far, this is no defense yet for this on any bodies systems. Rachael Maddow report on this last night. aN14cjUZKa6g

Not for nothing, but one thing I've read is that one of the vectors for this is the use of a native browser for the OS. That can easily be remedied by using a 3rd party browser, but that still doesn't resolve the fact that this has to be dealt with by the vendors, which means that Apple and Google have to do something about it.

BL.
 

zakarhino

Contributor
Sep 13, 2014
2,508
6,778
Reminder that going completely closed source on everything is wrong and makes exploiting easier. Apple need to adopt aspects of Android's security model such as going open source with much of their security software implementations. Reminder that the black market for mobile exploits currently charges MORE for Android root exploits because they're way less common than iPhone root exploits. Get more eyeballs on the critical parts of the codebase!!!
 

zakarhino

Contributor
Sep 13, 2014
2,508
6,778
Does anyone know the sort of things that Apple could do to make iOS more secure?

Off the top of my head, as far as I'm aware, these are things that Apple doesn't do but could:
- Fully encrypt the iPhone's RAM and SDD data each time it's locked (or perhaps 5-10 mins after)
- iMessage - as discussed by loads of people on this thread, a choice of only accepting iMessages from senders in your address book, disallowing images and GIFs etc. to load, disallowing live url links, disallowing iMessage apps.
- An advanced firewall with finely grained controls of what domains can be connected to. Apple only allowing certain domains in apps to be connected to (i.e. the developer declaring what domains that they are going to connect to when submitting the app and iOS blocking all other domains not declared in the app's manifest).

...Any other ideas?

As per my above post they can open source aspects of their software to do with security. The more eyeballs you have on a piece of software the more likely someone is going to encounter a bug/exploit which they can surface to Apple.
 
  • Like
Reactions: bluecoast

zakarhino

Contributor
Sep 13, 2014
2,508
6,778
And what comes as a surprise to absolutely nobody that's ever read a book in their life: many of the targets were journalists exposing corruption and human rights activists!

Remind me again why we need backdoors in encryption? Oh yeah because "bad guys" exist, right?

Reminder that the US does this on their own with their "security company" called the NSA.
 

BreakingKayfabe

Suspended
Oct 22, 2020
1,322
4,516
Southern Cal
Israeli exploits funded by the U.S. Government. What a surprise.

Also, is anyone else kinda sickened at the fact that Amnesty sat on this for so long and posted this without at least letting Apple know this security flaw? I know they’re not outright giving a step-by-step guide on how to use it, but it doesn’t seem right to me.
 

bradl

macrumors 603
Jun 16, 2008
5,936
17,428
Israeli exploits funded by the U.S. Government. What a surprise.

Also, is anyone else kinda sickened at the fact that Amnesty sat on this for so long and posted this without at least letting Apple know this security flaw? I know they’re not outright giving a step-by-step guide on how to use it, but it doesn’t seem right to me.

You know, I was going to say something in their defense about not knowing the common methods of vulnerability reporting and ethical hacking, both of which include notifying the vendor so they can fix the problem before public disclosure...

... but in reading the report on Amnesty's site, as well as seeing that it was peer reviewed by a group that does know about those methods of vulnerability reporting and ethical hacking, it does make one wonder if Apple wasn't notified. I've been waiting for Apple to update the security docs for 14.7 to see if it includes the fixes for this, at least as far as iMessage and Safari go, but nothing is posted yet. Apple Music, iCloud, and passive DNS are different issues altogether.

If it isn't mentioned in the security update docs, you can definitely expect a 14.7.1 or 14.8 real soon.

BL.
 
  • Like
Reactions: BreakingKayfabe

markiv810

macrumors 6502
Sep 27, 2002
378
114
India
Do we know how many devices have been compromised, this snooping software will not remain confined to the targets but surely would affect the general population and that makes it dangerous. Also there is no guarantee that this particular exploit/s will not be used by criminals or terrorists. It would be very naive to think that only Govt shall be collecting data via Pegasus, there could be many more entities in between sharing data or having access to data.
 

BreakingKayfabe

Suspended
Oct 22, 2020
1,322
4,516
Southern Cal
Do we know how many devices have been compromised, this snooping software will not remain confined to the targets but surely would affect the general population and that makes it dangerous. Also there is no guarantee that this particular exploit/s will not be used by criminals or terrorists. It would be very naive to think that only Govt shall be collecting data via Pegasus, there could be many more entities in between sharing data or having access to data.
About 50,000 devices.
 
  • Like
Reactions: markiv810

bradl

macrumors 603
Jun 16, 2008
5,936
17,428
If it's an iMessage exploit, wouldn't turning off iMessage mitigate the issue?

It's more than just iMessage. iMessage is an attack vector (the means to get in to use the exploit).

Safari, Apple Music, and passive DNS are also attack vectors. So simply turning off iMessage won't eliminate the problem. You'd have to completely get rid of Safari (won't happen), Apple Music (won't happen), and modify how DNS is queried.

That said, you could partially eliminate your chances by using a 3rd party browser (Opera, etc.) and not use Apple Music at all, but that doesn't close or remediate the problem, as it is still going to be there.

BL.
 
  • Like
Reactions: fredrik9
Register on MacRumors! This sidebar will go away, and you'll see fewer ads.