2

Researcher discloses iPhone lock screen bypass on iOS 15 launch day

 2 years ago
source link: https://therecord.media/researcher-discloses-iphone-lock-screen-bypass-on-ios-15-launch-day/
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
Catalin Cimpanu September 20, 2021

Researcher discloses iPhone lock screen bypass on iOS 15 launch day

On the day Apple released iOS 15, a Spanish security researcher disclosed an iPhone lock screen bypass that can be exploited to grant attackers access to a user’s notes.

In an interview with The Record, Jose Rodriguez said he published details about the lock screen bypass after Apple downplayed similar lock screen bypass issues he reported to the company earlier this year.

“Apple values reports of issues like this with up to $25,000 but for reporting a more serious issue, I was awarded with $5,000,” the researcher wrote on Twitter last week.

In hopes Apple realizes that is being tightwad rewarding security bug reports, and reconsider the bounties. https://t.co/g6TEIWmVDJ

— Jose Rodriguez (@VBarraquito) September 15, 2021

Rodriguez said he was referring to lock screen bypasses tracked as CVE-2021-1835 and CVE-2021-30699, which Apple patched in April and May, respectively.

The two issues allowed threat actors to access instant messaging apps like Twitter, WhatsApp, or Telegram even while the phone was locked [video here].

“Apple mitigated this, [but] didn’t fix at all, and they never asked me if the issue was fixed,” Rodriguez told The Record today.

Because of the unprofessional way Apple handled his bug report, the researcher published today a variation of the same bypass, but this time one that uses the Apple Siri and VoiceOver services to access the Notes app from behind the screen lock.

Rodriguez has now added his name today to a long list of security researchers who have criticized Apple for how it handles its public bug bounty program.

Washington Post article published two weeks ago contained similar accusations from other researchers about how the company’s security team was leaving bug reports unsolved for months, shipping incomplete fixes, low-balling monetary rewards, or banning researchers from their program when they complained.

Catalin Cimpanu is a cybersecurity reporter for The Record. He previously worked at ZDNet and Bleeping Computer, where he became a well-known name in the industry for his constant scoops on new vulnerabilities, cyberattacks, and law enforcement actions against hackers.


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK