top of page

BLASTPASS Exploit to deliver Pegasus?


The recent emergence of the BlastPass exploit by NSO Group has sent shockwaves through the digital world. This zero-click exploit is used to target iPhones without any user interaction. It is imperative to understand how this exploit works and its potential security implications.


The BlastPass exploit is popular "in the wild," indicating that it was actively exploited before being published. It uses a series of vulnerabilities in the iPhone operating system (iOS), allowing malicious actors to gain access to a device remotely and without any user engagement. Previously, similar technique of zero day exploit was used in Pegasus, a spyware (Read here).


Attack Technique

A zero click exploit is a hard to detect. It allows a hacker to break into a device even if its user doesn't click on a malicious link or file. Hackers instead exploit security flaws in system/device software to breach a device without having to dupe their victim into taking any action.


BlastPass takes advantage of undisclosed vulnerabilities in iOS, allowing attackers to compromise iPhones without any user interaction, i.e. zero click technique. The exploit involved PassKit attachments containing malicious images sent from an attacker iMessage account to the victim. Apple issued two CVEs related to this exploit chain (CVE-2023-41064 and CVE-2023-41061).


Security Impact

The exploit can have significant impact on individuals, businesses, and even governments. Anyone using an iPhone is at risk, and it poses serious implications for privacy and national security.


Prevention and Protection

  • Install latest updates in your iOS device with the latest security patches. Refer here.

  • Regularly install software updates and use a reputable mobile security app.

  • Be cautious when clicking on links or downloading attachments, even from seemingly trusted sources.

  • Additionally, consider using a virtual private network (VPN) for added security when connecting to the internet.

References

13 views0 comments

Comments


bottom of page