Can Apple’s Pegasus Spyware fix resolve iDevice hack vulnerabilities?

Apple urges its users to install updates to protect their i-Devices.
14 September 2021

The Pegasus Spyware made headlines around the world several weeks prior, following its exposure by The Guardian‘s investigative reports. Since then, many governments and prominent individuals have come under fire for using spyware to spy not only on their competitors but on individuals they felt were a threat to them.

The aftermath of the exposure sparked protests in many countries with some governments vowing a full investigation into the alleged spying activities. While the creator of the Pegasus Spyware, Israel-based NSO Group has said its spyware is only meant to be used by licensed law enforcement agencies, its use by governments and some organizations have caused the company some unrest.

What makes the Pegasus Spyware such a powerful spy tool is that it can silently hack into a mobile phone, collect personal and private data, intercept calls and messages, and even turn the mobile phone into a remote listening device. Apple iPhones were the most affected by the Pegasus Spyware with the company saying it will take the steps needed to protect its devices.

As such, after weeks of research and investigations, Apple has finally released an update that may just protect devices from the Pegasus spyware, thanks to another zero-click exploit — an exploit where users don’t need to click or open anything to trigger it — revealed by Citizen Lab. In a statement, Apple said the update plugs a hole in the vulnerability that was affecting all major Apple devices — iPhones, Macs and Apple Watches — due to the spyware.

CNN reported that Apple rapidly addressed the issue with a software fix and that the vulnerability is “not a threat to the overwhelming majority of our users”, according to Ivan Krstic, the head of Apple Security Engineering and Architecture. “Attacks like the ones described are highly sophisticated, cost millions of dollars to develop, often have a short shelf life, and are used to target specific individuals,” Krstic added.

apple pegasus

(Photo by Mario GOLDMAN / AFP)

Exploiting Pegasus Spyware

Citizen Lab had released a blog post report stating that they had discovered a zero-day zero-click exploit against iMessage. The exploit, which they call ForcedEntry, targets Apple’s image rendering library and was effective against Apple iOS, macOS, and WatchOS devices. The vulnerability was discovered as they were analyzing the device of a Saudi activist infected with the Pegasus spyware.

Citizen Lab also believes that the NSO Group has been using the vulnerability to remotely exploit and infect the latest Apple devices with the Pegasus spyware since at least February 2021. Following the discovery, Citizen Lab alert Apple and the patches for the vulnerability are now released.

Both Apple and Citizen Lab are urging Apple users to update their devices as soon as they can with the new patches to ensure their devices are well protected and not exposed to any vulnerabilities.

“Our latest discovery of yet another Apple zero-day employed as part of NSO Group’s arsenal further illustrates that companies like NSO Group are facilitating “despotism-as-a-service” for unaccountable government security agencies. Regulation of this growing, highly profitable, and the harmful marketplace is desperately needed,” said the Citizen Lab report as well.

Data privacy issues continue to make headlines globally and for tech providers like Apple, ensuring their devices are well protected and secure from any exploits have to be a prerogative. Apple also recently came under fire from data privacy advocates when they suggested a device scanning tool for detecting child sexual abuse images on their devices.

Despite multiple explanations, the new tool received widespread criticisms, forcing Apple to eventually postpone the implementation of that particular upgrade.