Vulnerabilities

Researcher Claims Apple Paid $100,000 for ‘Sign in With Apple’ Vulnerability

A security researcher claims Apple paid a $100,000 bug bounty reward for a critical vulnerability in Sign in with Apple, the company’s privacy-focused authentication system.

<p><strong><span><span>A security researcher claims Apple paid a $100,000 bug bounty reward for a critical vulnerability in <a href="https://www.securityweek.com/apple-unveils-privacy-focused-authentication-system" target="_blank" rel="noopener">Sign in with Apple</a>, the company’s privacy-focused authentication system.</span></span></strong></p>

A security researcher claims Apple paid a $100,000 bug bounty reward for a critical vulnerability in Sign in with Apple, the company’s privacy-focused authentication system.

The vulnerability was reported to the Cupertino-based tech giant in April, and was found to impact third-party applications that were using Sign in with Apple without additional security measures.

An attacker exploiting the vulnerability could have taken over user accounts on the affected third-party applications, regardless of whether the victim was using a valid Apple ID or not, security researcher Bhavuk Jain explains.

Sign in with Apple, the researcher explains, can authenticate a user either by using a JWT (JSON Web Token) or a code generated by the Apple server (which is then used to create a JWT).

In the second step, the user is provided with the option to share the Apple Email ID with the third-party app. If the user does not share their ID, a user-specific Apple relay Email ID is generated, and then a JWT that contains this Email ID is created, for the third-party app to log in the user.

“I found I could request JWTs for any Email ID from Apple and when the signature of these tokens was verified using Apple’s public key, they showed as valid. This means an attacker could forge a JWT by linking any Email ID to it and gaining access to the victim’s account,” the researcher reports.

The vulnerability, Jain notes, is considered critical severity, given that it could result in full account takeover, and has a broad impact, because many developers have integrated Sign in with Apple with their software.

Sign in with Apple is mandatory for applications that support other social logins, and highly popular services such as Dropbox, Spotify, Airbnb, and Giphy use it for their apps, the researcher notes.

“These applications were not tested but could have been vulnerable to a full account takeover if there weren’t any other security measures in place while verifying a user,” Jain says.

Advertisement. Scroll to continue reading.

The researcher also claims that Apple has paid a $100,000 bug bounty for the finding, as part of the Apple Security Bounty program. However, he says the company has not found evidence of misuse or account compromise due to this vulnerability.

SecurityWeek has contacted Apple for confirmation on the developer’s claims, but received no response at the time of writing.

Related: Apple Kicks Off Public Bug Bounty Program

Related: Facebook Paid $2.2 Million in Bug Bounty Rewards in 2019

Related: Dropbox Paid Out Over $1 Million Through Bug Bounty Program

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version