Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

iPhone 6s Lockscreen Bypass Allows Access to Photos, Contacts

UPDATED. iPhone 6s and 6s Plus phones running the latest version of iOS are plagued by a vulnerability that can be exploited to bypass the lockscreen and gain access to photos and contacts.

UPDATED. iPhone 6s and 6s Plus phones running the latest version of iOS are plagued by a vulnerability that can be exploited to bypass the lockscreen and gain access to photos and contacts.

Germany-based security firm Vulnerability Lab reported the issue to Apple in mid-March, but after seeing that the company had not addressed the problem in iOS 9.3.1, which was released last week, it decided to publish an advisory detailing the bug.

Experts discovered that a local attacker can gain access to information stored on a locked iPhone 6s by using Siri to conduct an online search for email addresses via Twitter or other installed applications. The attacker can then bring up a context menu by pressing deeper on one of the email addresses displayed in the search results.

The menu that appears on the screen can be used to create or update contacts, which gives access to the list of contacts stored on the phone. Accessing one of the contacts in the list also allows the attacker to add a photo for that contact, which gives them access to the user’s photos.

Vulnerability Lab noted that if the hacker searches for an email address that already exists in the targeted phone’s contact list, they can also access options that allow them to send SMS messages and emails.

It’s worth noting that the lockscreen bypass only works on iPhone 6s and 6s Plus phones since these are the only models that include the recently introduced 3D Touch feature, which allows users to access various functions by pressing softer or harder on the display.

Until Apple releases a fix, users can protect their phones either by disabling Siri altogether, or by restricting the personal assistant’s access to user data.

This is not the only lockscreen bypass flaw found in iOS 9. Last month, Vulnerability Lab published a video showing several methods that could be used to gain access to data stored on a locked phone by “tricking” Siri. Vulnerability Lab told SecurityWeek that these issues have been addressed by Apple via a server-side fix instead of an iOS update.

Advertisement. Scroll to continue reading.

Update: Apple told SecurityWeek that it patched the lockscreen bypass via a server-side fix rolled out early yesterday morning. Since it’s a server-side fix, users don’t have to take any action to protect their devices.

Related: iOS Malware “AceDeceiver” Exploits Flaw in Apple DRM

Related: Apple Fixes 3-Year Old Cookie Store Vulnerability in iOS

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.