Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Hackers Demo Two iPhone Exploits via Safari at Mobile Pwn2Own

On Wednesday at the Mobile Pwn2Own hacking contest taking place at the PacSec Applied Security Conference in Tokyo, security researchers demonstrated two iPhone exploits that leverage Apple’s Safari mobile web browser.

On Wednesday at the Mobile Pwn2Own hacking contest taking place at the PacSec Applied Security Conference in Tokyo, security researchers demonstrated two iPhone exploits that leverage Apple’s Safari mobile web browser.

Taking home $27,500 in rewards for successful exploits in Safari mobile was “Keen Team”, a team of eight from China who were able to capture Facebook credentials on iOS 7.0.3 and steal a photo on iOS version 6.1.4, both running on an iPhone 5 that was not jail-broken.

Keen Team

The researchers (right) didn’t successfully compromise the sandbox, HP said.

“In a world where social media is thoughtlessly ubiquitous, the Keen Team, with remarkable ease, demonstrated two exploits that were a wake-up call to those who share their personal information on mobile devices,” HP’s Heather Goudey wrote in a post announcing the news from Tokyo.

In less then five minutes, the researchers were able to capture Facebook credentials using an application exploit via Safari and steal a Facebook cookie that was then exfiltrated and used to compromise the targeted Facebook account from another machine.

The exploit does require some user interaction, in this case just a simple click by a mobile user from something as easy an email, SMS, website or tweet.

“The second was another Safari exploit and it took a little longer due to technical difficulties (we forgot to plug their laptop in),” Goudey wrote. “In this case the vulnerability in Safari was exploitable due to issues with the permissions model. Keen Team was able to access photos stored on the device. Again, in order to be successful the affected user would need to click on a link.”

According to HP, the vulnerabilities exploited by Keen Team do not affect Blink, the rendering engine used in Chromium.

Advertisement. Scroll to continue reading.

The vulnerabilities have been disclosed to Apple and Google, HP said.

Also this week at Mobile Pwn2Own, a team of security researchers from Japan demonstrated exploits against several applications installed by default on Samsung Galaxy S4 smartphones that enabled them to silently install a malicious application and steal sensitive data.

Team MBSD, of Japanese firm Mitsui Bussan Secure Directions, Inc., earned $40,000 for their exploit efforts which enabled them to successfully compromise the Samsung device running Google’s Android. 

Keen Team Discusses the Safari exploits at Mobile Pwn2Own in the video below.

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.