SlideShare uma empresa Scribd logo
1 de 26
SESSION ID:
iOS Security
The Never-Ending Story of Malicious Profiles
BR-R02
Adi Sharabani
CEO & Co-Founder
Skycure
@AdiSharabani
Yair Amit
CTO & Co-Founder
Skycure
@YairAmit
#RSAC
About the Presenters
Adi Sharabani
 CEO & co-founder of Skycure
 Watchfire's research group
[Acquired by IBM]
 Lead the security of IBM software
 Fellow at Yuval Neeman’s workshop
 Teacher at Ohel Shem high-school
Yair Amit
 CTO & co-founder of Skycure
 Web, network and mobile
researcher
 Inventor of 15 patents
 Former manager of the Application
Security & Research group at IBM
#RSAC
Agenda
 iOS security model
 Malicious profiles
 iOS 7.1 security fix
 Impact on MDMs
 Afterthoughts
3
#RSAC
 Android malware threat growth:
Starting With the Obvious
Source: Trend Micro 2012 Mobile Threat and Security Roundup
iOS malware in 2012:
less than 1% of mobile malware
4
#RSAC
iOS sandbox approach
Source: Apple’s App Sandbox Design Guide
- No Store
- No Screening
- No Sandboxing
- One Store
- Heavy Screening
- App Sandboxing
App Characteristics Profile Characteristics
iOS Security Model
5
#RSAC
Configuration Profiles – Where Do We Find Them?
 Mobile Device Management (MDM)
 Cellular carriers
 Usually used for APN settings
 Mobile applications
 Service providers
6
#RSAC
Click to install
streaming profile
Welcome to iOS
Streamer
Watch TV shows
and movies free
online. Stream your
favorite content
directly to your iOS
device.
Malicious Profiles
Hacker gains access to your mail, business
apps, cloud services, bank accounts and
more, even if traffic is encrypted
7
Time for a demo
(so take out your iOS device)
8
#RSAC
Malicious Profiles – Where Do We Find Them?
 Malicious “service providers” (apps/services/etc.)
 Malicious Wi-Fi networks
 Vulnerable services
10
#RSAC
Am I Safe?
 Profile listing could indicate suspicious profiles
 Cat-and-mouse game: attackers can name their profile to look benign
11
So let’s remove the
attack
12
#RSAC
How Does it Look to the Bare Eye
13
Malicious Profile Invisible Malicious Profile
#RSAC
The Invisible Profile
 iOS vulnerability allowing a profile to hide itself.
 Identified by Assaf Hefetz, researcher and developer, Skycure
 So what happened:
 Victim was lured into installing a special crafted profile
 Due to iOS bug, profile is not listed in the Profiles pane
 Malicious profile is active and yet hidden
 Additional technical details pending on iOS 7.1 release
14
Malicious Profiles
and
MDMs
15
#RSAC
Mobile Device Management
 Enrollment:
1. A configuration profile is sent to the device
2. User installs the MDM profile
3. Device connects to MDM Server to enroll
 Commands:
4. Server sends an APNS command
5. Device connects directly to the server over HTTPS
(Server sends commands or requests information)
16
Source: Apple
#RSAC
Mobile Device Management
 MDM profile could potentially act as a powerful “malicious profile”.
 However:
 Alarming installation message
 Barriers to become an MDM
 Only one MDM is allowed on device
17
#RSAC
MDM Security Issues
 David Schuetz presented a
great research on MDM security
 Problem increases when malicious profiles are used to exploit MDM
protocol shortcomings
18
Source: Apple
SSL communication between client and
MDM server lacks certificate-pinning
#RSAC
MDM Piggybacking
 Attack scenario:
 IT/user enrolls an iOS device to a legitimate MDM service
 Victim installs a malicious profile
 Attacker waits …
 MDM server sends an APNS command
(attacker has no control over this part)
 iOS device asks the MDM server for commands
 (attacker does have control over this)
 Attacker impersonates the MDM server
19
#RSAC
Possible Attacks – Removal of MDM
 A simple 401 HTTP response leads to the removal of the MDM (and
associated settings or apps) from the device
20
HTTP/1.1 401 Unauthorized
Content-Type: text/html
Cache-Control: must-revalidate,no-cache,no-store
Transfer-Encoding: chunked
Content-Encoding: gzip
#RSAC
Possible Attacks – Remote Wipe
21
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE plist PUBLIC "-//Apple Computer//DTD PLIST 1.0//EN"
"http://www.apple.com/DTDs/PropertyList-1.0.dtd">
<plist version="1.0">
<dict>
<key>Command</key>
<dict>
<key>RequestType</key>
<string>EraseDevice</string>
</dict>
<key>CommandUUID</key>
<string>b114dcd0-2e24-0131-df43-22000a1f95e7</string>
</dict>
</plist>
Full Demo Flow
22
#RSAC
Impact
 Things an attacker can do:
 Remove the MDM profile (along with associated apps, configuration and
data)
 Send MDM query commands (e.g., list apps, profiles, certificates)
 Perform an action (lock, remote wipe)
 Configure additional stuff (Wi-Fi/APN proxy settings, install apps)
23
#RSAC
Some Challenges
 Challenge: Client-side certificate validation
 Not all MDMs enforce them
 Mdm-Signature HTTP header
 Challenge: Reliance on APNS calls
 Chaining consequent commands
 Challenge: MDM can query the profile list
 The “invisible profile” is also hidden from the MDM
24
#RSAC
Current Status
 We reported to Apple the issue at the end of September, 2013
 Apple fixed the issue in 7.1 code (GA should be released soon)
 We are not aware of live exploitation of the issue
 We acknowledge Apple’s security team for dedication to the security
of their products
25
#RSAC
Recommendations
 End users:
 Maintain an up to date OS
 Check your iOS for suspicious profiles
 If you don’t have profiles, make sure you don’t have the profile menu
 Organizations:
 Enforce OS updates
 Implement network based solutions for your mobile devices
 MDM Vendors:
 Verify client side certificates
 Work with Apple on the MDM protocol issues
26
#RSAC
Thank you!
27
 twitter: @YairAmit, @AdiSharabani
 email: {yair,adi}@skycure.com
 blog: http://www.skycure.com/blog

Mais conteúdo relacionado

Mais procurados

Mobile Threats and Owasp Top 10 Risks
Mobile Threats  and Owasp Top 10 RisksMobile Threats  and Owasp Top 10 Risks
Mobile Threats and Owasp Top 10 RisksSantosh Satam
 
CDIC 2013-Mobile Application Pentest Workshop
CDIC 2013-Mobile Application Pentest WorkshopCDIC 2013-Mobile Application Pentest Workshop
CDIC 2013-Mobile Application Pentest WorkshopPrathan Phongthiproek
 
Pentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssuePentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssueIshan Girdhar
 
Oh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web AppsOh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web AppsTechWell
 
Android Security
Android SecurityAndroid Security
Android SecurityLars Jacobs
 
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer ProtectionOwasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer ProtectionAnant Shrivastava
 
OWASP Top 10 Vulnerabilities 2017- AppTrana
OWASP Top 10 Vulnerabilities 2017- AppTranaOWASP Top 10 Vulnerabilities 2017- AppTrana
OWASP Top 10 Vulnerabilities 2017- AppTranaIshan Mathur
 
Owasp Mobile Risk Series : M4 : Unintended Data Leakage
Owasp Mobile Risk Series : M4 : Unintended Data LeakageOwasp Mobile Risk Series : M4 : Unintended Data Leakage
Owasp Mobile Risk Series : M4 : Unintended Data LeakageAnant Shrivastava
 
Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20Prathan Phongthiproek
 
Consulthink @ GDG Meets U - L'Aquila2014 - Codelab: Android Security -Il ke...
Consulthink @ GDG Meets U -  L'Aquila2014  - Codelab: Android Security -Il ke...Consulthink @ GDG Meets U -  L'Aquila2014  - Codelab: Android Security -Il ke...
Consulthink @ GDG Meets U - L'Aquila2014 - Codelab: Android Security -Il ke...Consulthinkspa
 
Introduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration TestingIntroduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration TestingAmmar WK
 
Keyrock - Lesson 3. Applications. How to create OAuth2 tokens.
Keyrock - Lesson 3. Applications. How to create OAuth2 tokens.Keyrock - Lesson 3. Applications. How to create OAuth2 tokens.
Keyrock - Lesson 3. Applications. How to create OAuth2 tokens.Álvaro Alonso González
 
Meetup DotNetCode Owasp
Meetup DotNetCode Owasp Meetup DotNetCode Owasp
Meetup DotNetCode Owasp dotnetcode
 
Blind spots in the network.pdf
Blind spots in the network.pdfBlind spots in the network.pdf
Blind spots in the network.pdfDivyeshMDesai
 

Mais procurados (20)

Mobile Threats and Owasp Top 10 Risks
Mobile Threats  and Owasp Top 10 RisksMobile Threats  and Owasp Top 10 Risks
Mobile Threats and Owasp Top 10 Risks
 
Secure Coding 2013
Secure Coding 2013 Secure Coding 2013
Secure Coding 2013
 
CDIC 2013-Mobile Application Pentest Workshop
CDIC 2013-Mobile Application Pentest WorkshopCDIC 2013-Mobile Application Pentest Workshop
CDIC 2013-Mobile Application Pentest Workshop
 
Pentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssuePentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 Issue
 
Oh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web AppsOh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web Apps
 
Android Security
Android SecurityAndroid Security
Android Security
 
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer ProtectionOwasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
 
Android system security
Android system securityAndroid system security
Android system security
 
OWASP Top 10 Vulnerabilities 2017- AppTrana
OWASP Top 10 Vulnerabilities 2017- AppTranaOWASP Top 10 Vulnerabilities 2017- AppTrana
OWASP Top 10 Vulnerabilities 2017- AppTrana
 
Owasp Mobile Risk Series : M4 : Unintended Data Leakage
Owasp Mobile Risk Series : M4 : Unintended Data LeakageOwasp Mobile Risk Series : M4 : Unintended Data Leakage
Owasp Mobile Risk Series : M4 : Unintended Data Leakage
 
Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20
 
Owasp
Owasp Owasp
Owasp
 
Bulletproof
BulletproofBulletproof
Bulletproof
 
Cyber Security Coverage heat map
Cyber Security Coverage heat map Cyber Security Coverage heat map
Cyber Security Coverage heat map
 
Consulthink @ GDG Meets U - L'Aquila2014 - Codelab: Android Security -Il ke...
Consulthink @ GDG Meets U -  L'Aquila2014  - Codelab: Android Security -Il ke...Consulthink @ GDG Meets U -  L'Aquila2014  - Codelab: Android Security -Il ke...
Consulthink @ GDG Meets U - L'Aquila2014 - Codelab: Android Security -Il ke...
 
Introduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration TestingIntroduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration Testing
 
Mobile App Hacking In A Nutshell
Mobile App Hacking In A NutshellMobile App Hacking In A Nutshell
Mobile App Hacking In A Nutshell
 
Keyrock - Lesson 3. Applications. How to create OAuth2 tokens.
Keyrock - Lesson 3. Applications. How to create OAuth2 tokens.Keyrock - Lesson 3. Applications. How to create OAuth2 tokens.
Keyrock - Lesson 3. Applications. How to create OAuth2 tokens.
 
Meetup DotNetCode Owasp
Meetup DotNetCode Owasp Meetup DotNetCode Owasp
Meetup DotNetCode Owasp
 
Blind spots in the network.pdf
Blind spots in the network.pdfBlind spots in the network.pdf
Blind spots in the network.pdf
 

Destaque

Smart phone security ios system
Smart phone security ios systemSmart phone security ios system
Smart phone security ios systemJamil S. Alagha
 
How Android and iOS Security Enhancements Complicate Threat Detection
How Android and iOS Security Enhancements Complicate Threat DetectionHow Android and iOS Security Enhancements Complicate Threat Detection
How Android and iOS Security Enhancements Complicate Threat DetectionNowSecure
 
Behind the scenes with IOS security
Behind the scenes with IOS securityBehind the scenes with IOS security
Behind the scenes with IOS securityPriyanka Aash
 
Fast-paced Introduction to Android Internals
Fast-paced Introduction to Android InternalsFast-paced Introduction to Android Internals
Fast-paced Introduction to Android InternalsHamilton Turner
 
SyScan 2015 - iOS 678 Security - A Study in Fail
SyScan 2015 - iOS 678 Security - A Study in FailSyScan 2015 - iOS 678 Security - A Study in Fail
SyScan 2015 - iOS 678 Security - A Study in FailStefan Esser
 
Hacking and securing ios applications
Hacking and securing ios applicationsHacking and securing ios applications
Hacking and securing ios applicationsSatish b
 
Hacking and Securing iOS Apps : Part 1
Hacking and Securing iOS Apps : Part 1Hacking and Securing iOS Apps : Part 1
Hacking and Securing iOS Apps : Part 1Subhransu Behera
 
Android Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android AppsAndroid Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android AppsMoe Tanabian
 
I Want More Ninja – iOS Security Testing
I Want More Ninja – iOS Security TestingI Want More Ninja – iOS Security Testing
I Want More Ninja – iOS Security TestingJason Haddix
 
Q4.11: Introduction to eMMC
Q4.11: Introduction to eMMCQ4.11: Introduction to eMMC
Q4.11: Introduction to eMMCLinaro
 

Destaque (13)

Smart phone security ios system
Smart phone security ios systemSmart phone security ios system
Smart phone security ios system
 
iOS Views
iOS ViewsiOS Views
iOS Views
 
How Android and iOS Security Enhancements Complicate Threat Detection
How Android and iOS Security Enhancements Complicate Threat DetectionHow Android and iOS Security Enhancements Complicate Threat Detection
How Android and iOS Security Enhancements Complicate Threat Detection
 
Behind the scenes with IOS security
Behind the scenes with IOS securityBehind the scenes with IOS security
Behind the scenes with IOS security
 
Fast-paced Introduction to Android Internals
Fast-paced Introduction to Android InternalsFast-paced Introduction to Android Internals
Fast-paced Introduction to Android Internals
 
SyScan 2015 - iOS 678 Security - A Study in Fail
SyScan 2015 - iOS 678 Security - A Study in FailSyScan 2015 - iOS 678 Security - A Study in Fail
SyScan 2015 - iOS 678 Security - A Study in Fail
 
Hacking and securing ios applications
Hacking and securing ios applicationsHacking and securing ios applications
Hacking and securing ios applications
 
Hacking and Securing iOS Apps : Part 1
Hacking and Securing iOS Apps : Part 1Hacking and Securing iOS Apps : Part 1
Hacking and Securing iOS Apps : Part 1
 
Android Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android AppsAndroid Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android Apps
 
eMMC 5.0 Total IP Solution
eMMC 5.0 Total IP SolutioneMMC 5.0 Total IP Solution
eMMC 5.0 Total IP Solution
 
I Want More Ninja – iOS Security Testing
I Want More Ninja – iOS Security TestingI Want More Ninja – iOS Security Testing
I Want More Ninja – iOS Security Testing
 
Q4.11: Introduction to eMMC
Q4.11: Introduction to eMMCQ4.11: Introduction to eMMC
Q4.11: Introduction to eMMC
 
File systems for Embedded Linux
File systems for Embedded LinuxFile systems for Embedded Linux
File systems for Embedded Linux
 

Semelhante a iOS Security: The Never-Ending Story of Malicious Profiles

Security testing of mobile applications
Security testing of mobile applicationsSecurity testing of mobile applications
Security testing of mobile applicationsGTestClub
 
Introduction to Android Application Security Testing - 2nd Sep 2017
Introduction to Android Application Security Testing - 2nd Sep 2017Introduction to Android Application Security Testing - 2nd Sep 2017
Introduction to Android Application Security Testing - 2nd Sep 2017Satheesh Kumar V
 
Mobile security
Mobile securityMobile security
Mobile securityStefaan
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextPriyanka Aash
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextPriyanka Aash
 
From Reversing to Exploitation
From Reversing to ExploitationFrom Reversing to Exploitation
From Reversing to ExploitationSatria Ady Pradana
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardEMC
 
From Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceFrom Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceSatria Ady Pradana
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud appsCenzic
 
ASMC 2017 - Martin Vliem - Security &lt; productivity &lt; security: syntax ...
ASMC 2017 - Martin Vliem -  Security &lt; productivity &lt; security: syntax ...ASMC 2017 - Martin Vliem -  Security &lt; productivity &lt; security: syntax ...
ASMC 2017 - Martin Vliem - Security &lt; productivity &lt; security: syntax ...PlatformSecurityManagement
 
Secure Android Apps- nVisium Security
Secure Android Apps- nVisium SecuritySecure Android Apps- nVisium Security
Secure Android Apps- nVisium SecurityJack Mannino
 
Scada Strangelove - 29c3
Scada Strangelove - 29c3Scada Strangelove - 29c3
Scada Strangelove - 29c3qqlan
 
(Pdf) yury chemerkin hackfest.ca_2013
(Pdf) yury chemerkin hackfest.ca_2013(Pdf) yury chemerkin hackfest.ca_2013
(Pdf) yury chemerkin hackfest.ca_2013STO STRATEGY
 
(Pptx) yury chemerkin hacker_halted_2013
(Pptx) yury chemerkin hacker_halted_2013(Pptx) yury chemerkin hacker_halted_2013
(Pptx) yury chemerkin hacker_halted_2013STO STRATEGY
 
Безопасность данных мобильных приложений. Мифы и реальность.
Безопасность данных мобильных приложений. Мифы и реальность.Безопасность данных мобильных приложений. Мифы и реальность.
Безопасность данных мобильных приложений. Мифы и реальность.Advanced monitoring
 
Top 10 android_development_vulnerailities
Top 10 android_development_vulnerailitiesTop 10 android_development_vulnerailities
Top 10 android_development_vulnerailitiesMohamed Sayed
 
Con8817 api management - enable your infrastructure for secure mobile and c...
Con8817   api management - enable your infrastructure for secure mobile and c...Con8817   api management - enable your infrastructure for secure mobile and c...
Con8817 api management - enable your infrastructure for secure mobile and c...OracleIDM
 
Security Checklist: how iOS can help protecting your data.
Security Checklist: how iOS can help protecting your data.Security Checklist: how iOS can help protecting your data.
Security Checklist: how iOS can help protecting your data.Tomek Cejner
 

Semelhante a iOS Security: The Never-Ending Story of Malicious Profiles (20)

Untitled 1
Untitled 1Untitled 1
Untitled 1
 
Security testing of mobile applications
Security testing of mobile applicationsSecurity testing of mobile applications
Security testing of mobile applications
 
Introduction to Android Application Security Testing - 2nd Sep 2017
Introduction to Android Application Security Testing - 2nd Sep 2017Introduction to Android Application Security Testing - 2nd Sep 2017
Introduction to Android Application Security Testing - 2nd Sep 2017
 
Mobile security
Mobile securityMobile security
Mobile security
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
 
From Reversing to Exploitation
From Reversing to ExploitationFrom Reversing to Exploitation
From Reversing to Exploitation
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path Forward
 
From Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceFrom Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in Essence
 
Pentesting Android Apps
Pentesting Android AppsPentesting Android Apps
Pentesting Android Apps
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud apps
 
ASMC 2017 - Martin Vliem - Security &lt; productivity &lt; security: syntax ...
ASMC 2017 - Martin Vliem -  Security &lt; productivity &lt; security: syntax ...ASMC 2017 - Martin Vliem -  Security &lt; productivity &lt; security: syntax ...
ASMC 2017 - Martin Vliem - Security &lt; productivity &lt; security: syntax ...
 
Secure Android Apps- nVisium Security
Secure Android Apps- nVisium SecuritySecure Android Apps- nVisium Security
Secure Android Apps- nVisium Security
 
Scada Strangelove - 29c3
Scada Strangelove - 29c3Scada Strangelove - 29c3
Scada Strangelove - 29c3
 
(Pdf) yury chemerkin hackfest.ca_2013
(Pdf) yury chemerkin hackfest.ca_2013(Pdf) yury chemerkin hackfest.ca_2013
(Pdf) yury chemerkin hackfest.ca_2013
 
(Pptx) yury chemerkin hacker_halted_2013
(Pptx) yury chemerkin hacker_halted_2013(Pptx) yury chemerkin hacker_halted_2013
(Pptx) yury chemerkin hacker_halted_2013
 
Безопасность данных мобильных приложений. Мифы и реальность.
Безопасность данных мобильных приложений. Мифы и реальность.Безопасность данных мобильных приложений. Мифы и реальность.
Безопасность данных мобильных приложений. Мифы и реальность.
 
Top 10 android_development_vulnerailities
Top 10 android_development_vulnerailitiesTop 10 android_development_vulnerailities
Top 10 android_development_vulnerailities
 
Con8817 api management - enable your infrastructure for secure mobile and c...
Con8817   api management - enable your infrastructure for secure mobile and c...Con8817   api management - enable your infrastructure for secure mobile and c...
Con8817 api management - enable your infrastructure for secure mobile and c...
 
Security Checklist: how iOS can help protecting your data.
Security Checklist: how iOS can help protecting your data.Security Checklist: how iOS can help protecting your data.
Security Checklist: how iOS can help protecting your data.
 

Último

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 

Último (20)

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 

iOS Security: The Never-Ending Story of Malicious Profiles

  • 1. SESSION ID: iOS Security The Never-Ending Story of Malicious Profiles BR-R02 Adi Sharabani CEO & Co-Founder Skycure @AdiSharabani Yair Amit CTO & Co-Founder Skycure @YairAmit
  • 2. #RSAC About the Presenters Adi Sharabani  CEO & co-founder of Skycure  Watchfire's research group [Acquired by IBM]  Lead the security of IBM software  Fellow at Yuval Neeman’s workshop  Teacher at Ohel Shem high-school Yair Amit  CTO & co-founder of Skycure  Web, network and mobile researcher  Inventor of 15 patents  Former manager of the Application Security & Research group at IBM
  • 3. #RSAC Agenda  iOS security model  Malicious profiles  iOS 7.1 security fix  Impact on MDMs  Afterthoughts 3
  • 4. #RSAC  Android malware threat growth: Starting With the Obvious Source: Trend Micro 2012 Mobile Threat and Security Roundup iOS malware in 2012: less than 1% of mobile malware 4
  • 5. #RSAC iOS sandbox approach Source: Apple’s App Sandbox Design Guide - No Store - No Screening - No Sandboxing - One Store - Heavy Screening - App Sandboxing App Characteristics Profile Characteristics iOS Security Model 5
  • 6. #RSAC Configuration Profiles – Where Do We Find Them?  Mobile Device Management (MDM)  Cellular carriers  Usually used for APN settings  Mobile applications  Service providers 6
  • 7. #RSAC Click to install streaming profile Welcome to iOS Streamer Watch TV shows and movies free online. Stream your favorite content directly to your iOS device. Malicious Profiles Hacker gains access to your mail, business apps, cloud services, bank accounts and more, even if traffic is encrypted 7
  • 8. Time for a demo (so take out your iOS device) 8
  • 9. #RSAC Malicious Profiles – Where Do We Find Them?  Malicious “service providers” (apps/services/etc.)  Malicious Wi-Fi networks  Vulnerable services 10
  • 10. #RSAC Am I Safe?  Profile listing could indicate suspicious profiles  Cat-and-mouse game: attackers can name their profile to look benign 11
  • 11. So let’s remove the attack 12
  • 12. #RSAC How Does it Look to the Bare Eye 13 Malicious Profile Invisible Malicious Profile
  • 13. #RSAC The Invisible Profile  iOS vulnerability allowing a profile to hide itself.  Identified by Assaf Hefetz, researcher and developer, Skycure  So what happened:  Victim was lured into installing a special crafted profile  Due to iOS bug, profile is not listed in the Profiles pane  Malicious profile is active and yet hidden  Additional technical details pending on iOS 7.1 release 14
  • 15. #RSAC Mobile Device Management  Enrollment: 1. A configuration profile is sent to the device 2. User installs the MDM profile 3. Device connects to MDM Server to enroll  Commands: 4. Server sends an APNS command 5. Device connects directly to the server over HTTPS (Server sends commands or requests information) 16 Source: Apple
  • 16. #RSAC Mobile Device Management  MDM profile could potentially act as a powerful “malicious profile”.  However:  Alarming installation message  Barriers to become an MDM  Only one MDM is allowed on device 17
  • 17. #RSAC MDM Security Issues  David Schuetz presented a great research on MDM security  Problem increases when malicious profiles are used to exploit MDM protocol shortcomings 18 Source: Apple SSL communication between client and MDM server lacks certificate-pinning
  • 18. #RSAC MDM Piggybacking  Attack scenario:  IT/user enrolls an iOS device to a legitimate MDM service  Victim installs a malicious profile  Attacker waits …  MDM server sends an APNS command (attacker has no control over this part)  iOS device asks the MDM server for commands  (attacker does have control over this)  Attacker impersonates the MDM server 19
  • 19. #RSAC Possible Attacks – Removal of MDM  A simple 401 HTTP response leads to the removal of the MDM (and associated settings or apps) from the device 20 HTTP/1.1 401 Unauthorized Content-Type: text/html Cache-Control: must-revalidate,no-cache,no-store Transfer-Encoding: chunked Content-Encoding: gzip
  • 20. #RSAC Possible Attacks – Remote Wipe 21 <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE plist PUBLIC "-//Apple Computer//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"> <plist version="1.0"> <dict> <key>Command</key> <dict> <key>RequestType</key> <string>EraseDevice</string> </dict> <key>CommandUUID</key> <string>b114dcd0-2e24-0131-df43-22000a1f95e7</string> </dict> </plist>
  • 22. #RSAC Impact  Things an attacker can do:  Remove the MDM profile (along with associated apps, configuration and data)  Send MDM query commands (e.g., list apps, profiles, certificates)  Perform an action (lock, remote wipe)  Configure additional stuff (Wi-Fi/APN proxy settings, install apps) 23
  • 23. #RSAC Some Challenges  Challenge: Client-side certificate validation  Not all MDMs enforce them  Mdm-Signature HTTP header  Challenge: Reliance on APNS calls  Chaining consequent commands  Challenge: MDM can query the profile list  The “invisible profile” is also hidden from the MDM 24
  • 24. #RSAC Current Status  We reported to Apple the issue at the end of September, 2013  Apple fixed the issue in 7.1 code (GA should be released soon)  We are not aware of live exploitation of the issue  We acknowledge Apple’s security team for dedication to the security of their products 25
  • 25. #RSAC Recommendations  End users:  Maintain an up to date OS  Check your iOS for suspicious profiles  If you don’t have profiles, make sure you don’t have the profile menu  Organizations:  Enforce OS updates  Implement network based solutions for your mobile devices  MDM Vendors:  Verify client side certificates  Work with Apple on the MDM protocol issues 26
  • 26. #RSAC Thank you! 27  twitter: @YairAmit, @AdiSharabani  email: {yair,adi}@skycure.com  blog: http://www.skycure.com/blog