August 27, 2015 By Douglas Bonderud 2 min read

Once considered a bastion of mobile security, Apple has come under fire in recent months; even the company’s walled-garden model of app distribution and approval hasn’t been successful in curbing the spread of mobile malware. Now, a new iOS sandbox vulnerability threatens to wash away enterprise bring-your-own-device (BYOD) castles. Here are the highlights.

Sinking Into the iOS Sandbox

According to SC Magazine, the new vulnerability — CVE-2015-5749, dubbed Quicksand — poses significant risk for any company using mobile device management (MDM) clients or mobile apps distributed with MDM that rely on the Managed App Configuration setting. The possible impact? Security firm Appthority, which discovered the bug, said attackers “with access to an MDM managed device can read all managed configuration settings for an unpatched device.”

This level of compromise is made possible thanks to a feature introduced in iOS 7 that streamlined the process of rolling out MDM-supervised apps. Rather than requiring IT admins to continually enter app configuration data — for example, server or corporate network details — the managed app configuration system automatically stores and distributes common configurations.

But there’s a problem. Although the system is supposed to limit access and only allow specific apps to read this config data, Appthority found that any app could grab all the details. By designing a fake corporate app and then convincing enterprise users to download it either by advertising or via targeted phishing emails, cybercriminals could infiltrate corporate systems, download configuration settings and then leverage them to access sensitive information.

In effect, this is a good idea gone awry. Improved automation is a foundation for effective mobile deployments, but Apple’s sandbox could quickly turn into a sinkhole.

Escaping the Trap

As reported by Apple Insider, the device-maker has already released a fix for this iOS sandbox problem with version 8.4.1. Worth noting, however, is that 70 percent of iOS devices don’t get updated after critical security rollouts, sometimes for months. To sidestep the problem of late adopters and ensure the highest level of device security possible, it’s a good idea to consider moving configuration data out of the managed app environment and store it somewhere else, eliminating the problem of lone users who either deliberately avoid updates or simply forget.

The latest iOS sandbox vulnerability should come as no surprise. Just as technology has evolved, so have malicious actors. Simple distributed denial-of-service (DDoS) attacks have given way to subtler infiltration, and cybercriminals now see the value in exploiting app management protocols as a way to access sensitive corporate data. In effect, they’ve moved past software to take on infrastructure — the sandbox is no longer safe.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today