Apple Proves Again iOS Security Is Top Priority

Apple Proves Again iOS Security Is Top Priority
Text Size
- +

Toggle Dark Mode

As part of last August’s iOS 9.3 software update, Apple quietly patched a web-based vulnerability, which hackers could have exploited in their attempt to collect an iPhone user’s most sensitive website data via the Safari mobile browser, including 4-digit pin codes, passwords, and even their slightest activity on the web via the iPhone’s in-built sensor array.

According to the findings documented by researches at Newcastle University in the United Kingdom, prior to Apple’s iOS 9.3 software update, released in August of 2016, web browsers — Safari and Firefox, most notably — didn’t require a user’s permission to collect “most sensor data,” some of which could have been used to observe what the user was actively looking into on their iPhone while browsing the web.

Via the exploit, which the team of researchers noted was discovered in JavaScript, it was even possible for nefarious actors to crack an iPhone or iPad user’s 4-digit PIN code with 70% accuracy on the first guess, with the odds jumping up to 100% accuracy by the fifth guess.

According to Newcastle University’s findings, both Apple and Google were alerted of the malware exploit last summer, with Apple being quickest to the punch by patching the vulnerability in both Safari and Firefox browsers for iOS — while Google, on the other hand, is said to be aware of the issue without having provided a fix for it, even to this day.

Fortunately, iPhone and iPad users can rest assured that the malicious exploit has been patched, as noted by Apple in iOS 9.3’s security notes — thus proving, yet again, that the team up in Cupertino and its mobile operating system will always take its user’s security and privacy with the utmost seriousness.

Of course, this wouldn’t be the first time Apple has been quick to the punch in patching vulnerabilities discovered in iOS. In fact, last July the company released a spur-of-the-moment software update to iOS users that was meant to patch a malicious vulnerability by which the privacy of their personal FaceTime conversations could have been compromised.

Indeed, with each successive iOS update — whether it’s major updates like 9.3, or incremental updates like 10.2.1 — Apple proves its swift action and hard-line stance on security, rectifying a plethora of issues that could have otherwise been exploited by the increasingly desperate community of nefarious actors among us.

Sponsored
Social Sharing