Apple’s USB Restricted Mode Feature can be Bypassed by Attackers via Untrusted USB Accessories

Once the USB Restricted Mode gets activated, there's no way left for breaking into an iPhone or iPad without the user's permission

Photo Credit : Reuters,

Apple has rolled out a new feature called USB Restricted Mode with the release of iOS 11.4.1 that can protect your devices against USB accessories that connect to the data port, making it difficult for attackers to break into iPhone or IPad without user’s permission.

How does the feature work?
If the iPhone or iPad has been locked for an hour or more the USB Restricted Mode automatically disables data connection capabilities of the Lightning port on your iPhone or iPad, thus limiting it to charging only.

Once the USB Restricted Mode gets activated, there's no way left for breaking into an iPhone or iPad without the user's permission.

This feature was expected to stop devices like GrayKey (which plugs into an iPhone and cracks the passcode within a few hours) from working successfully.

How can the hackers bypass USB Restricted Mode?
According to the researchers, hackers can bypass USB Restricted Mode by directly connecting a USB accessory—such as Apple's $39 Lightning to USB 3 Camera adapter—to a targeted iOS device within an hour after it was last unlocked would reset the 1-hour countdown.

Besides this, Activation of USB Restricted Mode can also be prevented even by using untrusted/third-party Lightning accessories, or those that have not been paired with the iPhone before.



Advertisement

Around The World