TU Darmstadt / ULB / TUprints

Disrupting Continuity of Apple’s Wireless Ecosystem Security: New Tracking, DoS, and MitM Attacks on iOS and macOS Through Bluetooth Low Energy, AWDL, and Wi-Fi

Stute, Milan ; Heinrich, Alexander ; Lorenz, Jannik ; Hollick, Matthias (2022)
Disrupting Continuity of Apple’s Wireless Ecosystem Security: New Tracking, DoS, and MitM Attacks on iOS and macOS Through Bluetooth Low Energy, AWDL, and Wi-Fi.
30th USENIX Security Symposium (USENIX Security 21). Virtual event (11.-13.08.2021)
doi: 10.26083/tuprints-00020603
Conference or Workshop Item, Secondary publication, Publisher's Version

[img] Text
sec21-stute.pdf
Copyright Information: CC BY 4.0 International - Creative Commons, Attribution.

Download (6MB)
[img] Text
sec21_slides_stute-milan.pdf
Copyright Information: CC BY 4.0 International - Creative Commons, Attribution.

Download (3MB)
Item Type: Conference or Workshop Item
Type of entry: Secondary publication
Title: Disrupting Continuity of Apple’s Wireless Ecosystem Security: New Tracking, DoS, and MitM Attacks on iOS and macOS Through Bluetooth Low Energy, AWDL, and Wi-Fi
Language: English
Date: 2022
Place of Publication: Darmstadt
Publisher: USENIX Association
Book Title: Proceedings of the 30th USENIX Security Symposium
Event Title: 30th USENIX Security Symposium (USENIX Security 21)
Event Location: Virtual event
Event Dates: 11.-13.08.2021
DOI: 10.26083/tuprints-00020603
Corresponding Links:
Origin: Secondary publication service
Abstract:

Apple controls one of the largest mobile ecosystems, with 1.5 billion active devices worldwide, and offers twelve proprietary wireless Continuity services. Previous works have unveiled several security and privacy issues in the involved protocols. These works extensively studied AirDrop while the coverage of the remaining vast Continuity service space is still low. To facilitate the cumbersome reverse-engineering process, we describe the first guide on how to approach a structured analysis of the involved protocols using several vantage points available on macOS. Also, we develop a toolkit to automate parts of this otherwise manual process. Based on this guide, we analyze the full protocol stacks involved in three Continuity services, in particular, Handoff (HO), Universal Clipboard (UC), and Wi-Fi Password Sharing (PWS). We discover several vulnerabilities spanning from Bluetooth Low Energy (BLE) advertisements to Apple's proprietary authentication protocols. These flaws allow for device tracking via HO's mDNS responses, a denial-of-service (DoS) attack on HO and UC, a DoS attack on PWS that prevents Wi-Fi password entry, and a machine-in-the-middle (MitM) attack on PWS that connects a target to an attacker-controlled Wi-Fi network. Our PoC implementations demonstrate that the attacks can be mounted using affordable off-the-shelf hardware ($20 micro:bit and a Wi-Fi card). Finally, we suggest practical mitigations and share our findings with Apple, who have started to release fixes through iOS and macOS updates.

Status: Publisher's Version
URN: urn:nbn:de:tuda-tuprints-206039
Additional Information:

Presentation: 27 slides

Presentation video: https://youtu.be/6dUqEA5MVBQ

Classification DDC: 000 Generalities, computers, information > 004 Computer science
Divisions: 20 Department of Computer Science > Sichere Mobile Netze
Profile Areas > Cybersecurity (CYSEC)
LOEWE > LOEWE-Zentren > emergenCITY
Date Deposited: 15 Jun 2022 12:14
Last Modified: 14 Dec 2022 12:00
URI: https://tuprints.ulb.tu-darmstadt.de/id/eprint/20603
PPN: 496563394
Export:
Actions (login required)
View Item View Item