Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

iOS 7 Vulnerability Lets Attackers Control iPhones With Siri’s Help

Just days after Apple released iOS 7, researchers from web security company Cenzic say they have found a security flaw stemming from Apple’s voice-activated personal assistant Siri, that allows anyone to bypass controls on a locked iPhone and perform a number of actions.

Just days after Apple released iOS 7, researchers from web security company Cenzic say they have found a security flaw stemming from Apple’s voice-activated personal assistant Siri, that allows anyone to bypass controls on a locked iPhone and perform a number of actions.

According to Cenzic, security engineers Abhishek Rahirikar and Michael Yuen were able to use Siri to post to Facebook and Twitter, send messages and emails, make calls, and access contact information, all on a locked iPhone.

Rahirikar and Yuen discovered the vulnerability on Thursday.

Some actions that the researchers were able to perform on a locked iPhone include the ability to:

• Call any phone

• Send messages using iPhone owner’s identity

• Send email using iPhone owner’s

• View calling history 

Advertisement. Scroll to continue reading.

• View limited contacts 

• Discover personal information of contacts with common, easily-guessed names

• Post to Twitter

• Post to Facebook

• Get addresses saved in Apple Maps

Some of these functions were also found to be accessible under certain circumstances on older iPhones, including those running iOS 6.

Rahirikar and Yuen demonstrate the vulnerability in the video below:

“In the wrong hands, your iPhone could lead to compromise of your identity, even when it is locked and protected by a password,” Tyler Rorabaugh, VP of Engineering at Cenzic, wrote in a blog post.

“A patch is sorely needed, not only in iOS7 but in older versions. On a broader scale, Cenzic encourages all enterprises to do careful scanning of all new applications introduced to the organization, particularly mobile applications, which have frequently been found to be vulnerable to attack.”

Cenzic told SecurityWeek that the vulnerability has been reported to Apple.

On Thursday, a separate vulnerability was disclosed by other researchers that allows users to bypass the screen lock feature and access certain functions.

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.