Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Apple Awards Researcher $75,000 for Camera Hacking Vulnerabilities

A white hat hacker says he has earned $75,000 from Apple for reporting several Safari vulnerabilities that can be exploited to hijack the camera and microphone of devices running iOS or macOS.

A white hat hacker says he has earned $75,000 from Apple for reporting several Safari vulnerabilities that can be exploited to hijack the camera and microphone of devices running iOS or macOS.

Researcher Ryan Pickren identified a total of seven vulnerabilities in Apple’s Safari web browser, three of which can be exploited to spy on users through the camera and microphone of their iPhone, iPad or Mac computer. The attack only requires the targeted user to access a malicious website — no other interaction is needed.

Apple patched the vulnerabilities that allow hackers to spy on users in January, while the other flaws were fixed in March. Pickren said his exploit fell into the “Network Attack without User Interaction: Zero-Click Unauthorized Access to Sensitive Data” category in Apple’s bug bounty program. He earned $75,000 for his findings, but the top reward in this category is $500,000.

According to Pickren, the flaws are related to Apple’s decision to allow users to permanently save security settings on a per-website basis. An attacker can set up a malicious website that gains access to the camera and microphone by claiming to be a trusted video conferencing service such as Zoom or Skype.

“Put simply – the bug tricked Apple into thinking a malicious website was actually a trusted one. It did this by exploiting a series of flaws in how Safari was parsing URIs, managing web origins, and initializing secure contexts,” the researcher explained in a blog post summarizing his findings.

He added, “If a malicious website strung these issues together, it could use JavaScript to directly access the victim’s webcam without asking for permission. Any JavaScript code with the ability to create a popup (such as a standalone website, embedded ad banner, or browser extension) could launch this attack.”

Safari vulnerabilities can be exploited to hack a device's camera

Pickren has also published a lengthy blog post with technical information about the vulnerabilities. He has also made available proof-of-concept (PoC) exploit code and demos.

This is not the first time Apple has patched vulnerabilities that can be exploited to spy on users. Last year, the company fixed a vulnerability in FaceTime that could have given hackers access to a device’s camera and microphone.

Advertisement. Scroll to continue reading.

Related: macOS Vulnerability Leaks Safari Data

Related: New York Investigating Apple’s Response to FaceTime Spying Bug

Related: Flaw in Walkie-Talkie App on Apple Watch Allows Spying

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.