Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

iOS 9.1 Jailbreak Earns Hackers $1 Million Bounty

Exploit acquisition firm Zerodium announced on Monday that a team of hackers has completed its million-dollar iOS 9 zero-day challenge.

Exploit acquisition firm Zerodium announced on Monday that a team of hackers has completed its million-dollar iOS 9 zero-day challenge.

Zerodium, a company launched this summer by Chaouki Bekrar, the founder of the French security firm Vupen, announced in September that security researchers, reverse engineers and jailbreakers can earn up to $1 million for exclusive iOS 9 exploits and jailbreaks as part of a bug bounty program running until October 31.

According to Zerodium, there is one winning team, which managed to develop a remote browser-based untethered jailbreak that works on iOS 9.1 and 9.2 beta.

The first jailbreak for iOS 9 was released in mid-October by Pangu Team, a Chinese group specializing in iOS jailbreaks. However, Pangu Team’s jailbreak requires physical access to the targeted device, while Zerodium has been looking for a full chain of zero-day exploits that can be used remotely, silently and with minimal user interaction.

“If what Zerodium says is true, then it’s now possible to jailbreak an iPhone running iOS 9 by simply tricking it into visiting a webpage hosting a zero-day exploit or sending it a boobytrapped SMS message,” security expert Graham Cluley said on Intego’s blog.

The rules of Zerodium’s million-dollar bug bounty program specify the Apple Safari and Google Chrome browsers as the initial attack vector, but it’s unclear which of these has been targeted by the winning team.

Many users have asked Zerodium to release the jailbreak, but that is unlikely to happen. Zerodium’s customers are, as described by the company, “major corporations in defense, technology, and finance, in need of advanced zero-day protection, as well as government organizations in need of specific and tailored cybersecurity capabilities.” These are the types of organizations that will be able to get the details of the iOS 9 zero-day, most likely for a significant amount of money.

Advertisement. Scroll to continue reading.

However, Bekrar told Wired that his company might “later” disclose the vulnerability to Apple engineers.

“The one silver lining, at least for now, is that because of the high expense of the new jailbreaking exploit it is unlikely to be used in a widespread attack — instead, whoever stumps up the cash is likely to use it in very targeted situations, hoping that the jailbreak doesn’t leak into the wild, dramatically reducing its potency in future hacks,” Cluley noted.

In addition to the iOS 9 million-dollar bug bounty, which only ran for a limited time period, researchers can earn “premium rewards” from Zerodium for fully functional zero-day exploits that work against major desktop and mobile operating systems, web browsers, web applications, email and web servers, players and readers, and security solutions.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.