Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Identity & Access

Old Attack Method Against Google’s Audio-Based reCAPTCHA Resurrected

An attack method discovered in 2017 for defeating the audio version of Google’s reCAPTCHA system using speech-to-text services has once again been resurrected.

An attack method discovered in 2017 for defeating the audio version of Google’s reCAPTCHA system using speech-to-text services has once again been resurrected.

A team of researchers from the University of Maryland showed in 2017 that online speech-to-text services could be used to automatically solve reCAPTCHA v2 audio challenges with a high degree of accuracy. The attack was named by the researchers unCaptcha.

After the method was disclosed, Google made some changes to its reCAPTCHA system and unCaptcha no longer worked. However, in January 2019, researchers announced that they had managed to revive the attack — they dubbed it unCaptcha2 — and they released proof-of-concept (PoC) code with Google’s permission.

At the time, the researchers noted that they would not be updating their code and that it would likely stop working at some point.

As expected, the PoC did stop working, but Germany-based researcher Nikolai Tschacher has managed to tweak the PoC for unCaptcha2 to make it work against the latest version of reCAPTCHA v2. Tschacher has published a video showing how a bot can solve the audio reCAPTCHA using Google’s own speech-to-text API with an accuracy of 97%.

Google introduced reCAPTCHA v3 in 2018, which improves user experience by running adaptive risk analysis in the background rather than displaying challenges, but Tschacher pointed out that “reCAPTCHA v2 is still used in the new reCAPTCHA v3 as a fall-back mechanism.”

The researcher has published PoC code, along with an explanation of the changes he made in unCaptcha3 compared to unCaptcha2.

Advertisement. Scroll to continue reading.

It’s worth noting that others have created free web browser extensions that help users automatically solve reCAPTCHA challenges with the press of a button using the unCaptcha method.

SecurityWeek has reached out to Google for comment and will update this article if the company responds.

Related: Researcher Discloses Google ReCaptcha v2 Bypass

Related: Researchers Devise Scalable Attack Against Google, Facebook reCaptcha

Related: HTTP Parameter Pollution Leads to reCAPTCHA Bypass

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.