Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Researcher Claims Apple Paid $100,000 for ‘Sign in With Apple’ Vulnerability

A security researcher claims Apple paid a $100,000 bug bounty reward for a critical vulnerability in Sign in with Apple, the company’s privacy-focused authentication system.

A security researcher claims Apple paid a $100,000 bug bounty reward for a critical vulnerability in Sign in with Apple, the company’s privacy-focused authentication system.

The vulnerability was reported to the Cupertino-based tech giant in April, and was found to impact third-party applications that were using Sign in with Apple without additional security measures.

An attacker exploiting the vulnerability could have taken over user accounts on the affected third-party applications, regardless of whether the victim was using a valid Apple ID or not, security researcher Bhavuk Jain explains.'Sign in With Apple' Vulnerability

Sign in with Apple, the researcher explains, can authenticate a user either by using a JWT (JSON Web Token) or a code generated by the Apple server (which is then used to create a JWT).

In the second step, the user is provided with the option to share the Apple Email ID with the third-party app. If the user does not share their ID, a user-specific Apple relay Email ID is generated, and then a JWT that contains this Email ID is created, for the third-party app to log in the user.

“I found I could request JWTs for any Email ID from Apple and when the signature of these tokens was verified using Apple’s public key, they showed as valid. This means an attacker could forge a JWT by linking any Email ID to it and gaining access to the victim’s account,” the researcher reports.

The vulnerability, Jain notes, is considered critical severity, given that it could result in full account takeover, and has a broad impact, because many developers have integrated Sign in with Apple with their software.

Sign in with Apple is mandatory for applications that support other social logins, and highly popular services such as Dropbox, Spotify, Airbnb, and Giphy use it for their apps, the researcher notes.

“These applications were not tested but could have been vulnerable to a full account takeover if there weren’t any other security measures in place while verifying a user,” Jain says.

Advertisement. Scroll to continue reading.

The researcher also claims that Apple has paid a $100,000 bug bounty for the finding, as part of the Apple Security Bounty program. However, he says the company has not found evidence of misuse or account compromise due to this vulnerability.

SecurityWeek has contacted Apple for confirmation on the developer’s claims, but received no response at the time of writing.

Related: Apple Kicks Off Public Bug Bounty Program

Related: Facebook Paid $2.2 Million in Bug Bounty Rewards in 2019

Related: Dropbox Paid Out Over $1 Million Through Bug Bounty Program

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.