Apple's fix for 'severe' iPhone SMS bug: Use iMessage

Apple has refused to provide a clear answer as to whether it plans to fix an iPhone SMS bug

Apple has refused to provide a clear answer as to whether it plans to fix an iPhone SMS bug that enables an attacker to send a text message with a bogus sender number.

In a response to a query from Endgadget, Apple suggested that customers use its instant messaging service called iMessage, which only works on iOS, the operating system for Apple mobile devices.

"When using iMessage instead of SMS (short messaging service), addresses are verified which protects against these kinds of spoofing attacks," the company said over the weekend. "One of the limitations of SMS is that it allows messages to be sent with spoofed addresses to any phone, so we urge customers to be extremely careful if they're directed to an unknown website or address over SMS."

Apple did not respond on Monday to CSO Online's request for comment.

Apple's suggestion that people use the very limited iMessage indicated the company was not taking the problem seriously, Paul Henry, security expert and forensic analyst at Lumension, said.

"I wish they would take it a bit more seriously," Henry said. "Coming out with a line saying just use iMessage instead is very convenient, but what do we tell Android users."

Nevertheless, Apple is correct as to the security risk of using SMS in general on a mobile device. Using a fake sender number, called spoofing, is not difficult on any mobile device. Many legitimate sites, such as SpoofCard, enable someone to send a bogus address when sending a text or to have a fake telephone number appear on CallerID.

"There is no integrity with SMS or CallerID," Henry said. "It simply does not exist."

In Apple's case, the security problem is unique to the iPhone, because of the way iOS handles the User Data Header component of a text message. A flaw in the implementation makes it possible for an attacker to change the reply address of the text, a white hat hacker who calls himself "pod2g" reported last week.

As a result, an attacker could send a message that seems to come from a bank or other trusted source. This would enable the criminal to either seek personal information or direct the recipient to a phishing website.

The bug has existed since the beginning of the use of SMS in the iPhone and is still present in iOS 6 beta 4, said pod2g, a French hacker best known for jailbreaking iPhones.

Whether a person is using an iPhone or other mobile devices, security experts recommend not sending personal information in response to a text message purportedly from a bank or clicking on links sent via SMS.

Read more about wireless/mobile security in CSOonline's Wireless/Mobile Security section.

Show Comments