Chat with us, powered by LiveChat

NEWS

Apple source code leak: What it is and what it means to us?

Feb. 19, 2018

Apple source code leak: What it is and what it means to us?

Apple's marriage of software and hardware is a closely guarded secret. Since not much is documented and accessible online, most of the people trying to gain administrative or root access on iOS devices opt to either reverse engineering the software or performing hardware hacks. However, recently, a source code of one of apple's most prized possessions went online - the Apple iOS iBoot.

What is iBoot?

The Apple iOS iBoot or iBoot is a piece of read-only code that activates every time an iOS device is turned on (bootloader). This piece of code sits inside a boot ROM chip that is ran before the operating system kernel is loaded.

iBoot performs checks in order to establish that whatever you are going to run next is verified and untampered. Apple describes this as:

(This is) the first step in the chain of trust where each step ensures that the next is signed by Apple.

Therefore if a device sports a software that has been tampered with, such is the case with jailbroken devices, iBoot won't continue the boot process. This results into a phase which is commonly known as a boot loop.

How will it affect us?

Just like a coin, there are two sides in this story.

On one side, anyone who got a copy of the source code can read it thoroughly and discover possible attacks that could break the chain of trust provided by iBoot. Presumably, this will be most useful to people who loves to jailbreak their devices as it could bypass software integrity checking of the device prior to loading the tampered system.

That however depends on how the iBoot was developed. If it is designed to actually reduce the risk that can be caused by a compromised element, using the leak to bypass the security checks provided by iBoot might be a very long shot. Be wary though as these exploits that could be discovered to jailbreak a device can also be used by malicious individuals to exfiltrate data or gain full control of your device.

On the flipside, this could be a chance for researchers to investigate the code and help Apple further increase the resistance of their device against malicious attacks. With the full source code in hand, researchers can analyze code paths and determine and suggest better ways to secure it. Thus, making it harder for attackers to compromise iOS.