Close ad

Although the new features introduced in OS X Yosemite and iOS 8 bring a lot of useful features to users that simplify the use of multiple devices, they can also pose a security threat. For example, forwarding text messages from an iPhone to a Mac very easily bypasses two-step verification when signing in to various services.

The set of Continuity functions, within which Apple connects computers with mobile devices in the latest operating systems, is very interesting, especially in terms of the networks and techniques they use to connect iPhones and iPads to Macs. Continuity includes the ability to make calls from a Mac, send files via AirDrop or quickly create a hotspot, but now we will focus on forwarding regular SMS to computers.

This relatively inconspicuous, but very useful function can, in the worst case, turn into a security hole that allows an attacker to obtain data for the second verification phase when logging into selected services. We are talking here about the so-called two-phase login, which, in addition to banks, is already being introduced by many internet services and is much more secure than if you have an account protected only by a classic and single password.

Two-phase verification can take place in different ways, but when we talk about online banking and other internet services, we most often encounter sending a verification code to your phone number, which you then have to enter next to entering your regular password. Therefore, if someone gets hold of your password (or computer including password or certificate), they will usually need your mobile phone, for example, to log in to internet banking, where an SMS with the password for the second phase of verification will arrive.

But the moment you have all your text messages forwarded from your iPhone to your Mac and an attacker takes over your Mac, they no longer need your iPhone. In order to forward classic SMS messages, no direct connection is needed between iPhone and Mac - they don't have to be on the same Wi-Fi network, Wi-Fi doesn't even have to be turned on, just like Bluetooth, and all that's needed is to connect both devices to internet. The SMS Relay service, as the forwarding of messages is officially called, communicates via the iMessage protocol.

In practice, the way it works is that although the message arrives to you as a normal SMS, Apple processes it as an iMessage and transfers it over the Internet to the Mac (this is how it worked with iMessage before the advent of SMS Relay), where it displays it as an SMS, which is indicated by a green bubble . iPhone and Mac can each be in a different city, only both devices need an Internet connection.

You can also get proof that SMS Relay does not work over Wi-Fi or Bluetooth in the following way: activate airplane mode on your iPhone and write and send an SMS on a Mac connected to the Internet. Then disconnect the Mac from the Internet and, conversely, connect the iPhone to it (mobile internet is enough). The SMS is sent even though the two devices have never directly communicated with each other - everything is ensured by the iMessage protocol.

Thus, when using message forwarding, it is necessary to keep in mind that the security of two-factor authentication is compromised. In the event that your computer is stolen, disabling messaging immediately is the fastest and easiest way to prevent potential hacking of your accounts.

Entering Internet banking is more convenient if you don't have to rewrite the verification code from the phone's display, but just copy it from Messages on the Mac, but security is much more important in this case, which is greatly lacking due to SMS Relay. A solution to this problem could be, for example, the possibility to exclude specific numbers from forwarding on Mac, since the SMS codes usually come from the same numbers.

.