Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Apple Investigating In-App Purchasing Hack

Apple is investigating ways to prevent people from bypassing the In-App purchasing mechanism (IAP), the company says. However, aside from forcing a demo video offline with a DMCA request to YouTube, the “iDevice” giant is coming up empty.

Apple is investigating ways to prevent people from bypassing the In-App purchasing mechanism (IAP), the company says. However, aside from forcing a demo video offline with a DMCA request to YouTube, the “iDevice” giant is coming up empty.

By bypassing IAP, Apple would like people to know that they are depriving a developer or development firm of payment for all their hard work. Supporters of the IAP hack are reminding people that those who use it are also depriving Apple of their 30% cut, and they are getting overpriced additional content free. It’s all a matter of personal morals.

However, the Russian researcher who discovered the Man-In-The-Middle trick – one that Apple should have spotted and fixed some time ago – has started a service that allows the IAP bypass to remain functional. Over the weekend, the IAP bypass was expanded to include online games – after donations and technological assistance enabled the in-appstore.com service to remain for a month and skirt past the basic blocking Apple attempted.

Aside form the success in removing the initial video showing off the attack, Apple has made little progress in preventing the IAP bypass. However, because of demand, the trick isn’t always 100% successful. Moreover, contrary to what some media outlets are reporting, the IAP bypass does not offer free games or apps; it only allows someone to gain the additional purchased content – such as coins, extra levels, etc.

Apple spokeswoman, Natalie Harrison, said that they are investigating the IAP bypass, as the “security of the App Store is incredibly important to us and the developer community.”

For now, the IAP bypass trick works both on and offline, and on both jailbroken and non-jailbroken iDevices. Moreover, Apple has made no mention of how they plan to stop it (if they can), or if they will compensate developers – if they can prove the bypass was used against them.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed the new CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.