Silent Circle patched a Blackphone vulnerability, closing an open socket that exposed the mobile device’s modem to attack.
Source: Threadpost