Normal view

Received before yesterday

Apple loses its appeal of a scathing contempt ruling in iOS payments case

12 December 2025 at 11:00

Back in April, District Court Judge Yvonne Gonzalez Rogers delivered a scathing judgment finding that Apple was in “willful violation” of her 2021 injunction intended to open up iOS App Store payments. That contempt of court finding has now been almost entirely upheld by the Ninth Circuit Court of Appeals, a development that Epic Games’ Tim Sweeney tells Ars he hopes will “do a lot of good for developers and start to really change the App Store situation worldwide, I think.”

The ruling, signed by a panel of three appellate court judges, affirmed that Apple’s initial attempts to charge a 27 percent fee to iOS developers using outside payment options “had a prohibitive effect, in violation of the injunction.” Similarly, Apple’s restrictions on how those outside links had to be designed were overly broad; the appeals court suggests that Apple can only ensure that internal and external payment options are presented in a similar fashion.

The appeals court also agreed that Apple acted in “bad faith” by refusing to comply with the injunction, rejecting viable, compliant alternatives in internal discussions. And the appeals court was also not convinced by Apple’s process-focused arguments, saying the district court properly evaluated materials Apple argued were protected by attorney-client privilege.

Read full article

Comments

© Getty Images

India orders device makers to put government-run security app on all phones

2 December 2025 at 16:36

Apple reportedly won’t comply with a government order in India to preload iPhones with a state-run app that can track and block lost or stolen phones via a device’s International Mobile Equipment Identity (IMEI) code. While the government describes it as a tool to help consumers, privacy advocates say it could easily be repurposed for surveillance.

Reuters reported today, citing three anonymous sources, that “Apple does not plan to comply with a mandate to preload its smartphones with a state-owned cyber safety app and will convey its concerns to New Delhi.” Reuters noted that the government mandate has “sparked surveillance concerns and a political uproar.”

The government’s Sanchar Saathi (“Communication Partner”) app is billed as a consumer tool for reporting suspected fraud communications, verifying the genuineness of a phone, and blocking lost or stolen handsets. The app can already be installed by users as it is available on the Apple and Google Play app stores, but the government wants device makers such as Apple, Google, Samsung, and Xiaomi to load phones with the app before they are shipped.

Read full article

Comments

© Getty Images | Idrees Mohammed

Apple Set To Become World's Top Phone Maker, Overtaking Samsung

26 November 2025 at 11:24
Apple will retake its crown as the world's largest smartphone maker for the first time in more than a decade, lifted by the successful debut of a new iPhone series and a rush of consumers upgrading devices, according to Counterpoint Research. From a report: The iPhone 17 models introduced in September have been a hit both domestically in the US and in Apple's other critical market, China. They've enticed more people to upgrade, leading to double-digit year-over-year sales growth in both markets, according to the researchers. The US company also is benefiting from a cooling of US-China trade tensions and a depreciating dollar that has boosted purchases in emerging markets, they added. The growth will propel Apple past longtime rival Samsung this year, according to Counterpoint's figures. Shipments of the iPhone are set to grow at 10% in 2025, compared with 4.6% for Samsung.

Read more of this story at Slashdot.

Take Command of Your Powerful New Smartphone Camera

26 November 2025 at 09:00
This year’s high-end models from Apple and Google raise the bar for mobile photography, but users should take the time to learn the settings and features.

© Apple

On iPhone models that include the Camera Control button on the lower-right side, you can scroll through a menu of options for various settings with your thumb and even take the photo with one hand by pressing the button.

The EU made Apple adopt new Wi-Fi standards, and now Android can support AirDrop

20 November 2025 at 15:11

Last year, Apple finally added support for Rich Communications Services (RCS) texting to its platforms, improving consistency, reliability, and security when exchanging green-bubble texts between the competing iPhone and Android ecosystems. Today, Google is announcing another small step forward in interoperability, pointing to a slightly less annoying future for friend groups or households where not everyone owns an iPhone.

Google has updated Android’s Quick Share feature to support Apple’s AirDrop, which allows users of Apple devices to share files directly using a local peer-to-peer Wi-Fi connection. Apple devices with AirDrop enabled and set to “everyone for 10 minutes” mode will show up in the Quick Share device list just like another Android phone would, and Android devices that support this new Quick Share version will also show up in the AirDrop menu.

Google will only support this feature on the Pixel 10 series, at least to start. The company is “looking forward to improving the experience and expanding it to more Android devices,” but it didn’t announce anything about a timeline or any hardware or software requirements. Quick Share also won’t work with AirDrop devices working in the default “contacts only” mode, though Google “[welcomes] the opportunity to work with Apple to enable ‘Contacts Only’ mode in the future.” (Reading between the lines: Google and Apple are not currently working together to enable this, and Google confirmed to The Verge that Apple hadn’t been involved in this at all.)

Read full article

Comments

© Ryan Whitwam

Stolen iPhones are locked tight, until scammers phish your Apple ID credentials

11 November 2025 at 07:35

One of the reassuring things about owning an iPhone was knowing you could lock it if it got lost or stolen. Without your passcode, fingerprint or face to unlock it, it would be useless to anyone else.

Now, though, some phone thieves have found a workaround, not by breaking Apple’s security, but by tricking owners into giving them the keys.

The Swiss National Cyber Security Centre (NCSC) has issued a warning about phishing scams targeting iPhone owners who’ve lost their devices.

Phishing for Apple ID credentials

When you report an iPhone as lost in Apple’s Find My app, you can set a custom lock-screen message that appears on the missing device. Many people include an email address or phone number in that message so a helpful stranger can contact them if the phone turns up.

Unfortunately, that’s the very information scammers use to reach you. A thief (or anyone who now has the phone) can see that contact detail on the screen and send you a convincing message—usually by text, iMessage, or email—claiming to have found your device.

The scam messages often include details copied from the phone itself, such as its model and color, to make it sound authentic. It also includes a link to a fake website that mimics the Find My service that Apple operates to locate lost devices. The site will ask for the victim’s Apple ID credentials.

If the victim takes the bait, the thief can use those credentials to gain full access to the phone. That enables them to wipe it, returning it to factory settings for resale.

Although the NCSC didn’t say so, an enterprising thief could get up to all kinds of other shenanigans. They might reset the user’s Apple ID to lock them out—even on a replacement device, access their photos (yes, including any risqué ones), read their emails and nose through their apps. In short, it would give them carte blanche to your digital life.

These attacks don’t have to happen immediately. The perpetrators might text months after the device has been lost, when victims might have moved on and lowered their guard.

The good news… and the bad

The warning is both good and bad news. It’s good news because it shows that criminals are apparently unable to bypass Apple’s Activation Lock protection through technical means. The Activation Lock, turned on when you activate Find My, registers a device ID on Apple’s activation servers. Even if the criminals reset your device, the activation lock will still be there. Only someone with the user’s Apple ID credentials can unlock it. It’s a version of something called Factory Reset Protection (FRP) that the US mandated under the US Smart Phone Theft Prevention Act of 2015. Android phones have similar lock functionality.

The warning is bad news because phone owners are human, and humans are often the easiest security system to defeat. Phishing schemes that target phone theft victims are big business. Back in 2017, security reporter Brian Krebs documented “phishing as a service” platforms that did it at scale, on a subscription basis. Vice found toolkits like ProKit for phishing to unlock phones on sale for around $75.

We’ve already written about how the phone theft industry operates. Police in the UK recently uncovered a network stealing up to 40,000 phones per year. Most were shipped overseas to countries including China, where they would be used as profitably as possible. Locked phones might be broken up for parts, but a phone restored to factory settings that can be activated from scratch is far more valuable.

What to do if your iPhone is stolen

Ignore any messages from “Apple” claiming your lost phone has been found. The NCSC says Apple will never text or email customers about a recovered device.

If you lose your phone, turn on Lost Mode right away in Find My to lock it and display your contact message. Use a different contact number or email (not the one linked to your Apple ID or main phone) so scammers can’t use that information to target you.

Protect your SIM, too: enable PIN protection immediately, and ask your carrier to block or replace the SIM if the phone has been stolen.

We can’t easily stop thieves stealing people’s phones, or control who sees our phones after they leave our hands. But a little forethought now can help you to stop criminals from accessing your digital life or selling your phone on in its current form if it does enter the underground supply chain.


We don’t just report on scams—we help detect them

Cybersecurity risks should never spread beyond a headline. If something looks dodgy to you, check if it’s a scam using Malwarebytes Scam Guard, a feature of our mobile protection products. Submit a screenshot, paste suspicious content, or share a text or phone number, and we’ll tell you if it’s a scam or legit. Download Malwarebytes Mobile Security for iOS or Android and try it today!

Apple Rolls Out iOS 26.1 and iPadOS 26.1 With Critical Security Fixes

Apple security updates

Apple has released a new round of security updates for its mobile platforms, introducing iOS 26.1 and iPadOS 26.1. The latest Apple security updates are available for a wide range of devices. iPhone models beginning with the iPhone 11 and later are supported.   On the tablet side, the updates cover the iPad Pro (3rd generation and later), iPad Air (3rd generation and later), iPad (8th generation and later), and iPad mini (5th generation and later). Essentially, anyone using a relatively recent Apple device is eligible to install this patch.  Modern smartphones and tablets have become central to users’ daily lives, storing passwords, personal communications, photos, and financial data. Any flaw in system security represents a potential gateway for malicious activity. These Apple security updates address multiple vulnerabilities that could otherwise allow unauthorized access to sensitive information or even cause system crashes.  Apple reiterated its long-standing policy of confidentiality during investigations, stating that the company does not disclose or confirm security vulnerabilities until a full review has been completed and necessary fixes have been released. 

Key Vulnerabilities Fixed in the latest Apple security updates

Apple’s documentation outlines dozens of component-level fixes. The following highlights the most notable ones: 
  • Neural Engine flaws (CVE-2025-43447 & CVE-2025-43462): A malicious app could exploit the Neural Engine to crash system components or corrupt kernel memory. This was fixed through improved memory-handling within the Neural Engine framework. 
  • Apple Account screenshot capture (CVE-2025-43455): Some apps could take screenshots of private data displayed in embedded views. Apple added stricter privacy checks to block this. 
  • AppleMobileFileIntegrity & Assets: These components control how apps access files and enforce sandbox restrictions. Weaknesses here could allow an app to escape its sandbox or access protected data. Apple strengthened symlink validation and entitlement handling to close these gaps. 
  • Audio and Camera systems: Both subsystems received new logic restrictions to reduce unwanted access. 
  • Safari browser: The update fixes issues that could have allowed address bar spoofing or UI deception. Improved state management now prevents these attacks. 

Component-Specific Fixes

Apple’s patch notes provide a detailed account of the components affected: 
  • Accessibility (CVE-2025-43442): A permissions issue could allow an app to identify installed apps. The update adds stricter access restrictions. 
  • Apple TV Remote (CVE-2025-43449): A malicious app might track users across installations. Apple improved cache handling to prevent tracking. 
  • AppleMobileFileIntegrity (CVE-2025-43379): Prevents unauthorized access to protected data by improving symlink validation. 
  • Assets (CVE-2025-43407): Prevents sandbox escapes with enhanced entitlement rules. 
  • Audio (CVE-2025-43423): Fixed a flaw that could expose system logs when devices were paired to a Mac. Sensitive data is now redacted. 
  • Camera (CVE-2025-43450): Prevents apps from learning about the camera view before permission is granted. 
  • CloudKit (CVE-2025-43448): Reinforces sandbox protection to stop potential data leaks. 
  • Contacts (CVE-2025-43426): Prevents unauthorized access to user data through better data redaction. 
  • Control Centre (CVE-2025-43350): Closes a loophole that could reveal restricted lock-screen content. 
  • CoreServices (CVE-2025-43436): Stops apps from enumerating installed apps. 
  • CoreText (CVE-2025-43445): Fixes a memory corruption bug triggered by malicious media files. 
  • FileProvider (CVE-2025-43498): Strengthens authorization handling to block unauthorized data access. 
  • Find My (CVE-2025-43507): Addresses a potential user-fingerprinting issue. 
  • Installer (CVE-2025-43444): Prevents app fingerprinting by tightening permissions. 
  • Kernel (CVE-2025-43398): Addresses system termination risks by improving memory handling. 
  • libxpc (CVE-2025-43413): Prevents network activity observation from sandboxed apps. 
  • Mail Drafts (CVE-2025-43496): Stops remote content from loading when the “Load Remote Images” setting is disabled. 
  • Model I/O (CVE-2025-43383–43386): Prevents app crashes or corruption from malicious files. 
  • Multi-Touch (CVE-2025-43424): Adds stronger bounds-checking against malicious hardware input. 
  • Notes (CVE-2025-43389): Removes vulnerable code to stop unauthorized data access. 
  • On-Device Intelligence (CVE-2025-43439): Eliminates data that could be used for user fingerprinting. 
  • Photos (CVE-2025-43391): Improves handling of temporary files to prevent data leaks. 
  • Sandbox Profiles (CVE-2025-43500): Fixes flaws in preference handling to better secure user data. 
  • Siri (CVE-2025-43454): Resolves an issue that prevented devices from locking consistently. 
  • Status Bar: Fixes a condition where sensitive information could be seen on locked devices. 

Research Credits and Acknowledgments

Apple credited numerous independent researchers and teams for identifying these issues. Notable acknowledgments include Isaiah Wan (CVE-2025-43460, Stolen Device Protection), Will Caine (CVE-2025-43422, Text Input), and multiple contributors. The company also thanked contributors working on WebKit, Accessibility, Safari, and Photos vulnerabilities.  Owners of eligible iPhones or iPads are advised to install iOS 26.1 or iPadOS 26.1 immediately. These vulnerabilities are not hypothetical; many involve exploitable memory-handling issues, sandbox escapes, and unauthorized data access. Installing the update drastically reduces potential exposure.  Updating is straightforward: open Settings > General > Software Update, and follow the on-screen instructions. It is recommended that the device remain plugged in and connected to Wi-Fi during installation. 

Apple’s iPhones Fuel Record Sales and Profit

30 October 2025 at 19:46
The company’s revenue rose to above $100 billion in the quarter for the first time, and profit soared 86 percent.

© Juan Arredondo for The New York Times

In September, Apple introduced its newest iPhones with a changed external design.

Update your Apple devices to fix dozens of vulnerabilities

16 September 2025 at 15:48

Apple has released security updates for iPhones, iPads, Apple Watches, Apple TVs, and Macs as well as for Safari, and Xcode to fix dozens of vulnerabilities which could give cybercriminals access to sensitive data.

How to update your devices

How to update your iPhone or iPad

For iOS and iPadOS users, you can check if you’re using the latest software version, go to Settings > General > Software Update. It’s also worth turning on Automatic Updates if you haven’t already. You can do that on the same screen.

 choices in the iPad update or upgrade screen

How to update macOS on any version

To update macOS on any supported Mac, use the Software Update feature, which Apple designed to work consistently across all recent versions. Here are the steps:

  • Click the Apple menu in the upper-left corner of your screen.
  • Choose System Settings (or System Preferences on older versions).
  • Select General in the sidebar, then click Software Update on the right. On older macOS, just look for Software Update directly.
  • Your Mac will check for updates automatically. If updates are available, click Update Now (or Upgrade Now for major new versions) and follow the on-screen instructions. Before you upgrade to macOS Tahoe 26, please read these instructions.
  • Enter your administrator password if prompted, then let your Mac finish the update (it might need to restart during this process).
  • Make sure your Mac stays plugged in and connected to the internet until the update is done.

How to update Apple Watch

  • Ensure your iPhone is paired with your Apple Watch and connected to Wi-Fi.
  • Keep your Apple Watch on its charger and close to your iPhone.
  • Open the Watch app on your iPhone.
  • Tap General > Software Update.
  • If an update appears, tap Download and Install.
  • Enter your iPhone passcode or Apple ID password if prompted.

Your Apple Watch will automatically restart during the update process. Make sure it remains near your iPhone and on charge until the update completes.

How to update Apple TV

  • Turn on your Apple TV and make sure it’s connected to the internet.
  • Open the Settings app on Apple TV.
  • Navigate to System > Software Updates.
  • Select Update Software.
  • If an update appears, select Download and Install.

The Apple TV will download the update and restart as needed. Keep your device connected to power and Wi-Fi until the process finishes.

Updates for your particular device

Apple has today released version 26 for all its software platforms. This new version brings in a new “Liquid Glass” design, expanded Apple Intelligence, and new features. You can choose to update to that version, or just update to fix the vulnerabilities:

iOS 26 and iPadOS 26iPhone 11 and later, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 8th generation and later, and iPad mini 5th generation and later
iOS 18.7 and iPadOS 18.7iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and later
iOS 16.7.12 and iPadOS 16.7.12iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation
iOS 15.8.5 and iPadOS 15.8.5iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation)
macOS Tahoe 26Mac Studio (2022 and later), iMac (2020 and later), Mac Pro (2019 and later), Mac mini (2020 and later), MacBook Air with Apple silicon (2020 and later), MacBook Pro (16-inch, 2019), MacBook Pro (13-inch, 2020, Four Thunderbolt 3 ports), and MacBook Pro with Apple silicon (2020 and later)
macOS Sequoia 15.7macOS Sequoia
macOS Sonoma 14.8macOS Sonoma
tvOS 26Apple TV HD and Apple TV 4K (all models)
watchOS 26Apple Watch Series 6 and later
visionOS 26Apple Vision Pro
Safari 26macOS Sonoma and macOS Sequoia
Xcode 26macOS Sequoia 15.6 and later

Technical details

Apple did not mention any actively exploited vulnerabilities, but there are two that we would like to highlight.

A vulnerability tracked as CVE-2025-43357 in Call History was found that could be used to fingerprint the user. Apple addressed this issue with improved redaction of sensitive information. This issue is fixed in macOS Tahoe 26, iOS 26, and iPadOS 26.

A vulnerability in the Safari browser tracked as CVE-2025-43327 where visiting a malicious website could lead to address bar spoofing. The issue was fixed by adding additional logic.

Address bar spoofing is a trick cybercriminals might use to make you believe you’re on a trusted website when in reality you’re not. Instead of showing the real address, attackers exploit browser flaws or use clever coding so the address bar displays something like login.bank.com even though you’re not on your bank’s site at all. This would allow the criminals to harvest your login credentials when you enter them on what is really their website.


We don’t just report on phone security—we provide it

Cybersecurity risks should never spread beyond a headline. Keep threats off your mobile devices by downloading Malwarebytes for iOS, and Malwarebytes for Android today.

How to set up two-step verification on your WhatsApp account

1 September 2025 at 09:42

Two step verification is the name Meta uses for what is generally referred to as Two-factor authentication (2FA). 2FA is not fool-proof, but it is one of the best ways to protect your accounts from hackers.

It adds an extra step when logging in, which is a small extra effort for you, but it dramatically boosts your security. WhatsApp 2FA, called Two-Step Verification, requires you to enter a PIN code when registering your phone number on a new device, stopping hackers even if they have your SMS code.

Here’s how to enable 2FA on WhatsApp for Android and iOS.

How to set up two-step verification for WhatsApp on Android

  1. Open WhatsApp.
  2. Go to Settings (you’ll see it if you tap the three dots, usually located in the upper right corner).
  3. Tap Account.
  4. Select Two-step verification.
  5. Tap Enable.
  6. Create a unique 6-digit PIN and confirm it.
  7. Optionally, you can add your email address to recover your PIN if you forget it.
  8. Tap Save.

Now, whenever you verify your phone number on WhatsApp and every so often when you open the app, you’ll need the 6-digit PIN.

How to set up two-step verification for WhatsApp on iPhone or iPad

  1. Open the WhatsApp app on your iPhone or iPad.
  2. Tap on Settings (the gear icon)
  3. Tap on Account.
  4. Select Two-step verification.
  5. Tap on Turn on or Set up PIN to begin.
  6. Enter a six-digit PIN of your choice, then enter it again to confirm it.
  7. Optionally, you can add your email address to recover your PIN if you forget it.
  8. Tap Save or Done.
  9. If you added an email, enter the verification code sent to that email to complete the process.

Now, whenever you verify your phone number on WhatsApp and every so often when you open the app, you’ll need the 6-digit PIN.

Enable it today if you can

Even the strongest password isn’t enough on its own. 2FA means a thief must have access to your an additional factor to be able to log in to your account, whether that’s a code on a physical device or a security key. In addition to your password, this makes an account takeover much harder.

We recommend you set up 2FA on all your important accounts, including messaging and social media accounts. Do it today if you get a chance: It only takes a few minutes but can save you from hours or even days of headaches later. It’s currently the best password advice we have.


We don’t just report on phone security—we provide it

Cybersecurity risks should never spread beyond a headline. Keep threats off your mobile devices by downloading Malwarebytes for iOS, and Malwarebytes for Android today.

❌