Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

AirDoS: Hackers Can Block iPhones, iPads Via AirDrop Attack

One of the vulnerabilities addressed this week by Apple can be exploited to make iPhones and iPads unusable by getting them to continuously display a popup message.

One of the vulnerabilities addressed this week by Apple can be exploited to make iPhones and iPads unusable by getting them to continuously display a popup message.

The denial-of-service (DoS) attack was discovered by researcher Kishan Bagaria, who dubbed the method AirDoS because it relies on AirDrop.

AirDrop allows iPhone, iPad, Mac and iPod users to share photos, documents and other types of files with nearby devices via Bluetooth or Wi-Fi.

Bagaria discovered that an attacker can use the AirDoS attack to “infinitely spam” all nearby iPhones and iPads with an AirDrop popup. The dialog box will keep appearing on the screen regardless of how many times the user presses the Accept or Decline buttons. The attack will continue even after the user locks and unlocks the device.

The attack works against all devices that have set AirDrop to accept files from “Everyone.” If AirDrop is set to “Contacts Only,” the attacker will need to be in the victim’s contact list for the AirDoS attack to work.

Bagaria told SecurityWeek that the AirDoS attack works against macOS devices as well, but the impact is less severe as the AirDrop dialog box does not block the user interface, and users can easily block the attack by disabling Wi-Fi or Bluetooth.

Attacks can also be stopped by getting out of the range of the attacking device. On iOS and iPadOS, users can stop an attack by disabling Bluetooth and Wi-Fi via Siri or the Control Center, if it’s enabled. Attacks can be prevented by ensuring that AirDrop is not configured to allow files from anyone.

Apple has not assigned a CVE identifier to this flaw, but it has credited Bagaria in its advisories. Apple addressed the issue in iOS 13.3, iPadOS 13.3 and macOS 10.15.2. In the case of iOS and iPadOS — and possibly also in the case of macOS — Apple implemented a rate limiting mechanism, and if a user declines three requests from a device, the operating systems will automatically decline all subsequent requests from that device.

Advertisement. Scroll to continue reading.

Bagaria has published a proof-of-concept (PoC) exploit and a video showing how the attack works.

Related: iOS Vulnerabilities Allowed Attackers to Remotely Hack iPhones for Years

Related: Operation Indiscriminately Infects iPhones With Spyware

Related: Apple Says Security Report on iPhone Hack Created ‘False Impression’

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.