Mobile & Wireless

AirDoS: Hackers Can Block iPhones, iPads Via AirDrop Attack

One of the vulnerabilities addressed this week by Apple can be exploited to make iPhones and iPads unusable by getting them to continuously display a popup message.

<p><strong><span><span>One of the<a href="https://www.securityweek.com/apple-patches-over-50-vulnerabilities-macos-catalina" target="_blank" rel="noopener"> vulnerabilities addressed this week</a> by Apple can be exploited to make iPhones and iPads unusable by getting them to continuously display a popup message.</span></span></strong></p>

One of the vulnerabilities addressed this week by Apple can be exploited to make iPhones and iPads unusable by getting them to continuously display a popup message.

The denial-of-service (DoS) attack was discovered by researcher Kishan Bagaria, who dubbed the method AirDoS because it relies on AirDrop.

AirDrop allows iPhone, iPad, Mac and iPod users to share photos, documents and other types of files with nearby devices via Bluetooth or Wi-Fi.

Bagaria discovered that an attacker can use the AirDoS attack to “infinitely spam” all nearby iPhones and iPads with an AirDrop popup. The dialog box will keep appearing on the screen regardless of how many times the user presses the Accept or Decline buttons. The attack will continue even after the user locks and unlocks the device.

The attack works against all devices that have set AirDrop to accept files from “Everyone.” If AirDrop is set to “Contacts Only,” the attacker will need to be in the victim’s contact list for the AirDoS attack to work.

Bagaria told SecurityWeek that the AirDoS attack works against macOS devices as well, but the impact is less severe as the AirDrop dialog box does not block the user interface, and users can easily block the attack by disabling Wi-Fi or Bluetooth.

Attacks can also be stopped by getting out of the range of the attacking device. On iOS and iPadOS, users can stop an attack by disabling Bluetooth and Wi-Fi via Siri or the Control Center, if it’s enabled. Attacks can be prevented by ensuring that AirDrop is not configured to allow files from anyone.

Apple has not assigned a CVE identifier to this flaw, but it has credited Bagaria in its advisories. Apple addressed the issue in iOS 13.3, iPadOS 13.3 and macOS 10.15.2. In the case of iOS and iPadOS — and possibly also in the case of macOS — Apple implemented a rate limiting mechanism, and if a user declines three requests from a device, the operating systems will automatically decline all subsequent requests from that device.

Advertisement. Scroll to continue reading.

Bagaria has published a proof-of-concept (PoC) exploit and a video showing how the attack works.

Related: iOS Vulnerabilities Allowed Attackers to Remotely Hack iPhones for Years

Related: Operation Indiscriminately Infects iPhones With Spyware

Related: Apple Says Security Report on iPhone Hack Created ‘False Impression’

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version