Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Identity & Access

Passcode Bypass Method Exposes Photos, Contacts on iPhone XS

An iPhone enthusiast has disclosed yet another method for bypassing the iPhone lockscreen. The latest technique has been confirmed to work on the new iPhone XS running the latest version of Apple’s mobile operating system, iOS 12.

An iPhone enthusiast has disclosed yet another method for bypassing the iPhone lockscreen. The latest technique has been confirmed to work on the new iPhone XS running the latest version of Apple’s mobile operating system, iOS 12.

Jose Rodriguez, known for his YouTube channel “videosdebarraquito,” found several passcode bypass techniques in the past and he has now identified another one.

As with all passcode bypass methods, physical access to the targeted device is required. Another prerequisite is that Siri needs to be enabled and Face ID has to be disabled for the hack to work.

The technique involves asking Siri to enable VoiceOver, an accessibility feature that allows users with visual impairments to use their Apple device by having the content of the screen and selected buttons read out to them.

The next step is to call the locked device so that the “Messages” icon appears on the screen. Once the messages menu is opened by selecting the “custom” option, a notification needs to be triggered on the targeted iPhone (e.g. by sending it a text, Facetime or Telegram message). When the notification is displayed, a double tap on the screen reveals a white page that contains hidden buttons and functions.

The VoiceOver feature allows the hacker to navigate through and use these buttons, including to access contacts and photos stored on the phone.

Apple likely intended to keep these buttons hidden while the iPhone was locked, but it appears that they are still visible and usable by the VoiceOver system.

While contact information is easier to obtain, the attacker has to blindly pick which photos from the gallery they want displayed.

Advertisement. Scroll to continue reading.

The YouTube channel EverythingApplePro, which also published a video confirming the method, reported that the technique even works on iOS 12.1 beta.

SecurityWeek has reached out to Apple to find out if the company is aware of the new security bypass flaw and if it plans on releasing a patch. While in the past the tech giant managed to patch some lockscreen bypass vulnerabilities through server-side changes, the latest method may require an iOS update.

A second video posted by Rodriguez appears to show that the invisible menus can also be accessed by using Siri to create notes and activating the VoiceOver features. This method does not require calling or messaging the targeted phone.

Related: iPhone 6s Lockscreen Bypass Allows Access to Photos, Contacts

Related: Multiple Passcode Bypass Vulnerabilities Discovered in iOS 9

Related: iOS Lockscreen Bypass Gives Access to Contacts, Photos

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.