Vulnerabilities

Apple Pays Out $100,000 for Webcam, User Account Hacking Exploit

A security researcher claims to have received a significant bug bounty from Apple for reporting a series of Safari and macOS vulnerabilities that could have been exploited to hijack a user’s online accounts and webcam.

<p><strong><span><span>A security researcher claims to have received a significant bug bounty from Apple for reporting a series of Safari and macOS vulnerabilities that could have been exploited to hijack a user’s online accounts and webcam.</span></span></strong></p>

A security researcher claims to have received a significant bug bounty from Apple for reporting a series of Safari and macOS vulnerabilities that could have been exploited to hijack a user’s online accounts and webcam.

In 2020, researcher Ryan Pickren earned $75,000 from Apple for several Safari vulnerabilities that could have been exploited to hijack the camera and microphone of iOS and macOS devices. Exploitation required tricking the targeted user into visiting a malicious website.

In 2021, he continued looking at the security of Apple software and identified another exploit chain that could have an even bigger impact.

In a recent blog post, Pickren said the latest exploit chains four different vulnerabilities. Two of them have been assigned CVE identifiers — CVE-2021-30861 and CVE-2021-30975 — while the other two were considered design flaws rather than actual vulnerabilities.

Triggering the exploit required the victim to click on an “Open” button on a malicious website. If the exploit had been successfully executed, it would give the attacker access not only to the victim’s webcam, but also to their account on every website they visit in another tab in Safari. This included Gmail, iCloud, Facebook and PayPal accounts.

The exploit chain involved a universal cross-site scripting (UXSS) vulnerability in Safari, abuse of a default iCloud sharing application called ShareBear, and bypassing Gatekeeper checks.

The victim would be tricked — via ShareBear — into allowing the attacker to plant a file that they could later execute without needing any user interaction. And even if the initially planted file was not malicious, the attacker could later change the file’s content and extension without the victim’s knowledge.

When ShareBear was used to share a file, the user only had to click the “Open” button once. That file could then be executed at any time remotely without needing the user’s permission again.

Advertisement. Scroll to continue reading.

The vulnerabilities leveraged in this attack were reported to Apple in mid-July 2021. Apple patched some of the security flaws found by Pickren in the fall of 2021 and remaining issues were addressed by early 2022.

The researcher said Apple awarded him a total of $100,500 for his findings.

Related: Apple Patches Vulnerabilities That Earned Hackers $600,000 at Chinese Contest

Related: Stored XSS Vulnerability on iCloud.com Earned Researcher $5,000

Related: Researcher Claims Apple Downplayed Severity of iCloud Account Takeover Vulnerability

Related: Hackers Can Exploit Apple AirTag Vulnerability to Lure Users to Malicious Sites

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version