Tech

Mysterious Bugs Were Used to Hack iPhones and Android Phones and No One Will Talk About It

Google found at least seven critical bugs being exploited by hackers in the wild. But after disclosing them days ago, the company has yet to reveal key details about who used them and against whom.
hacked-phone-worm
Image: Cathryn Virginia/VICE

Google's elite teams of bug and malware hunters found and disclosed a flurry of high impact vulnerabilities in Chrome, Android, Windows, and iOS last week. The internet giant also said that these various vulnerabilities were all "actively exploited in the wild." In other words, hackers were using these bugs to actually hack people, which is concerning. 

What's more, all these vulnerabilities are in some way related to each other, Motherboard has learned. That potentially means the same hackers were using them. According to the disclosure reports, some bugs were in font libraries, and others were used to escape the sandbox in Chrome, and others were used to take control of the whole system, suggesting some of these bugs were part of a chain of vulnerabilities used to exploit victim's devices.  

Advertisement

So far, very little information has come out about who may have been using the exploits and who they were targeting. Often, bugs in modern software are found and are ethically disclosed by security researchers, which means that they are fixed before they are widely exploited to hack people. In this case, however, we know that the bugs were being used for hacking operations. 

Last year, Google found a series of zero-days—vulnerabilities that at the time of discovery are unknown to the software maker—that spies were using to target the Uighur community. China has conducted a widespread, systemic campaign of physical and technical oppression and surveillance against the Muslim minority. 

"This feels like spy shit."

Unfortunately, this time we don't know any details because Google—the only company that has the whole story behind these bugs—has not said much at all about how it found the bugs, who was using them, and whom they were being used against. Notably, an update pushed to iOS 12 (which is two years old) patched the issue on phones dating back to the iPhone 5s and iPhone 6. Often, when updates are pushed to such old devices it means the bug is particularly bad, but, again, we do not know the specifics at this time.

"The fact that they updated iPhone 6 users means it was bad," said a cybersecurity expert who asked not to be named because he wasn't allowed to speak to the press. "That phone has been end of life for a while."

Advertisement

"We're not going to be able to offer much new info," Google spokesperson Scott Westover said in an email on Monday.

Do you have any information on these vulnerabilities, or the hackers who used them? We'd love to hear from you. Using a non-work phone or computer, you can contact Lorenzo Franceschi-Bicchierai securely on Signal at +1 917 257 1382, on Wickr at lorenzofb, OTR chat at lorenzofb@jabber.ccc.de, or email lorenzofb@vice.com.

Apple did not respond to requests for comment. A Microsoft spokesperson said in an email that the company “released security updates in November to address CVE-2020-17087. Customers who have applied the updates, or have automatic updates enabled, are protected.” The company also said that it has not seen evidence of exploitation in the wild. 

Ben Hawkes, the head of Google Project Zero, the internet giant's team of skilled hackers that is tasked with the mission of finding vulnerabilities in all kinds of software—not just Google's—announced on Twitter over the last 10 days that his team had found all these vulnerabilities (seven in total.) 

On Oct. 20, Google disclosed the first bug (CVE-2020-15999) in this series of vulnerabilities, a bug in FreeType, an open source font rendering software, was used to target Chrome, according to Hawkes

Then, on Oct. 30, the first bug (CVE-2020-17087) to gather more attention in the press was a Windows bug that allowed hackers to escalate system privileges, meaning the hackers could jump from having control of one app to taking control of the whole victim's system. 

Advertisement

Finally, last week, Hawkes wrote on Twitter that Project Zero had also found zero-days for Chrome and Android (CVE-2020-16009 and CVE-2020-16010) that were exploited in the wild. The first one of these was used for "remote code execution," technical jargon for hackers taking full control of an application or system. 

Just three days later, Hawkes announced that Apple had fixed three critical bugs in iOS. Two of them in the kernel, the part of the operating system that has access to almost anything that's happening on the phone, and one of them was also a font bug, vaguely reminiscent of the FreeType one that was disclosed on Oct. 20. This bug, according to Apple, allowed hackers to take control of the victim's phone by sending them a file with a "maliciously crafted font."

Shane Huntley, the head of Google's Threat Analysis Group, a team that tracks hackers all over the internet, said on Twitter that these bugs were used for "targeted exploitation in the wild similar to the other recently reported 0days" and that these bugs had nothing to do with the U.S. elections.

"This feels like spy shit," Ryan Stortz, a researcher who works the security consultancy firm Trail of Bits, told Motherboard. 

Stortz said that he has not seen the details of the exploits and vulnerabilities—no one outside of Google and the companies that patched them have—but said that it looks like they could all be part of the same hacker group's bug arsenal. 

Advertisement

"It's pretty damn rare for bugs like this to be cross platform. I think it’s more likely they found another waterhole site like with the Uighur bugs that had both chains."

All these seven bugs are related to each other, according to a source with knowledge of the vulnerabilities, who asked to remain anonymous as they were not allowed to talk to the press. 

In any case, some of these bugs were very critical and gave hackers a lot of power when they used them. The iOS bugs, for example, were so dangerous that Apple pushed updates not just for the current iOS 14, but also for the older, not usually supported, iOS 12

This story was updated with a new statement from Microsoft saying they patched the vulnerability found by Project Zero.