Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Apple Plugs iCloud Security Issue

Apple has reportedly patched a security hole exploited by a tool designed to hack accounts on Apple iCloud.

Apple has reportedly patched a security hole exploited by a tool designed to hack accounts on Apple iCloud.

The tool, dubbed iDict, was uploaded recently to GitHub. According to the user who uploaded the tool, Pr0x13, iDict uses a “100% Working iCloud Apple ID Dictionary attack that bypasses Account Lockout restrictions and Secondary Authentication on any account.”

Pr0x13 described the bug as “painfully obvious and was only a matter of time before it was privately used for malicious or nefarious,” in a post.

Pr0x13 noted that the issue is fully patched now and urged the tool’s users to discontinue use if they don’t want to have their accounts locked.

Apple did not respond to a request for comment from SecurityWeek before publication.

“This new hacking tool to guess iCloud users’ passwords reminds us of a similar attack targeted at celebrity accounts a few months back,” said Jerome Segura, senior security researcher at Malwarebytes, in a statement. “iDict, as it is called, is made of a few php files and a large text file containing hundreds of thousands of passwords. The hacker loads the scripts on a local web server and is able to perform unlimited login attempts using the list of passwords.”

“What seems to happen here, and that’s what is called the ‘exploit,’ is failure to notice the brute force attack and therefore failure to prevent it,” he said. “Users affected by this flaw would be those who do not use two-factor authentication and whose email address is public.”

 Two-factor authentication is one way of reducing this type of attack since it requires a device that the users ‘owns’ in order to proceed with the login attempt, he added. 

Advertisement. Scroll to continue reading.
Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.