Security researchers spent months hacking Apple -- here's what they found

Posted:
in General Discussion
A team of security researchers spent three months hacking Apple, discovered a slew of vulnerabilities in the company's digital infrastructure, and received bounty payments totaling more than $50,000.

Credit: Malcolm Owen, AppleInsider
Credit: Malcolm Owen, AppleInsider


The Cupertino tech giant maintains a bug bounty program that pays security researchers for found vulnerabilities. As researcher Sam Curry notes, he previously thought that Apple only paid bounties for issues affecting physical products like the iPhone.

But, in July, Curry noticed that bounties were seemingly available for web infrastructure, too. According to Apple's bug bounty program page, the company pays out for vulnerabilities with a "significant impact to users." Curry then recruited a team of fellow security researchers -- Brett Buerhaus, Ben Sadeghipour, Samuel Erb, and Tanner Barnes -- and began scrutinizing Apple's systems.

After three months of scanning Apple's systems and testing various exploits, the team found a total of 55 vulnerabilities of varying severity. At least 11 were ranked as critical and 29 were of a high severity.
"During our engagement, we found a variety of vulnerabilities in core portions of their infrastructure that would've allowed an attacker to fully compromise both customer and employee applications, launch a worm capable of automatically taking over a victim's iCloud account, retrieve source code for internal Apple projects, fully compromise an industrial control warehouse software used by Apple, and take over the sessions of Apple employees with the capability of accessing management tools and sensitive resources.
The team wasn't able to deeply disclose all of the flaws they found, but Curry did provide write-ups for some of the more interesting vulnerabilities. Disclosures include a full compromise of Apple's Distinguished Educators Program; a cross-site scripting attack that could allow hackers to steal user iCloud data via email; and a vulnerability that may have allowed attackers to compromise Apple's internal inventory and warehousing system.

Throughout the process, Curry said that Apple's product security staffers were very responsive. The average turnaround time for critical security reports was about four hours between submission and remediation. Typically, flaws were fixed within one to two business days, with some of the fixed in as little as four to six hours.

As of Oct. 4, the team has received four bounty payments totaling $51,500 for some of the vulnerabilities, and expects Apple to send payment for even more critical flaws.

Curry said that they obtained permission from Apple's product security team to publish information on the vulnerabilities and "are doing so at their discretion."

"All of the vulnerabilities disclosed here have been fixed and re-tested. Please do not disclose information pertaining to Apple's security without their permission," Curry notes.

The security researchers note that they went into the project blind, since information on Apple's bug bounty program is spotty. "We were pretty much going into unchartered [sic] territory with such a large time investment," Curry wrote.

"Apple has had an interesting history working with security researchers, but it appears that their vulnerability disclosure program is a massive step in the right direction to working with hackers in securing assets and allowing those interested to find and report vulnerabilities," Curry wrote.
cornchip

Comments

  • Reply 1 of 11
    cornchipcornchip Posts: 1,949member
    Great to see Apple starting to get ahead of this kind of stuff. 
    PetrolDavewatto_cobra
  • Reply 2 of 11
    jas99jas99 Posts: 150member
    The process is working. Better security for the Apple ecosystem. Glad to hear Apple was so cooperative and quick to respond with fixes. 
    PetrolDavewatto_cobra
  • Reply 3 of 11
    MplsPMplsP Posts: 3,925member
    So happy to see Apple finally participating in a bug bounty program, although from the description of the vulnerabilities found I think the bounties probably should have been higher. Either way it’s a win for everyone. Expectedly, there’s a fair amount of Google/Microsoft/Samsung bashing on this site, but good security benefits everyone. Apple can learn from holes found in competitors’ systems and the competitors can learn from the holes in Apple’s systems. When it comes to security, the enemy is not Google or Microsoft, it’s hackers from China, North Korea & Russia. When security improves, we all win.
    edited October 2020 PetrolDaveaderuttersurgefilterbulk001michelb76muthuk_vanalingamwatto_cobra
  • Reply 4 of 11
    dewmedewme Posts: 5,362member
    The $51K in bounties is a tiny amount to invest compared to the losses that Apple could have suffered had these vulnerabilities impacted customers or Apple operations. Keep the checkbook open Apple, this is money well spent.  
    PetrolDaveaderuttersurgefilterbulk001watto_cobra
  • Reply 5 of 11
    sflocalsflocal Posts: 6,093member
    Security is a never-ending whack-a-mole.  I know first-hand that online security is resource-intensive and people always have to stay on top of it.  Great job Apple.  Apple should be doing much MUCH more of this.  $51K is chump-change for Apple considering how much damage a breach could cause.
    PetrolDaveaderutterwatto_cobra
  • Reply 6 of 11
    Rayz2016Rayz2016 Posts: 6,957member
    Throughout the process, Curry said that Apple's product security staffers were very responsive. The average turnaround time for critical security reports was about four hours between submission and remediation. Typically, flaws were fixed within one to two business days, with some of the fixed in as little as four to six hours

    Those are some pretty fast turnarounds. Impressive.

    In the days of servlets, I once went to a customer's website and tacked some SQL code onto the query string at the end of the URL.

    I got a blank page in response, but when I looked at the page source, the entire contents of their customer table was printed out in the javascript that had crashed the browser.

    Fortunately, we don't see much of this kind of nonsense anymore.

    watto_cobra
  • Reply 7 of 11
    chasmchasm Posts: 3,294member
    sflocal said:
    Security is a never-ending whack-a-mole.  I know first-hand that online security is resource-intensive and people always have to stay on top of it.  Great job Apple.  Apple should be doing much MUCH more of this.  $51K is chump-change for Apple considering how much damage a breach could cause.
    The article does actually say that the group expects they will receive further payment for the additional vulnerabilities they found (and either haven't been fixed yet or haven't been disclosed yet).
    bulk001CloudTalkinwatto_cobra
  • Reply 8 of 11
    bulk001bulk001 Posts: 764member
    If apple paid more, more hackers would sell them the security flaws instead of to 3 letter agencies or sovereign states. While more may be coming, 51k is nothing if it stops something like another iCloud photo hack. 
  • Reply 9 of 11
    chasm said:
    sflocal said:
    Security is a never-ending whack-a-mole.  I know first-hand that online security is resource-intensive and people always have to stay on top of it.  Great job Apple.  Apple should be doing much MUCH more of this.  $51K is chump-change for Apple considering how much damage a breach could cause.
    The article does actually say that the group expects they will receive further payment for the additional vulnerabilities they found (and either haven't been fixed yet or haven't been disclosed yet).
    According to Ars, the total so far is $288K and could go past $500K.  That's more commensurate with vulnerability bounties that entice hackers to divulge to the affected companies instead of the highest bidder.  More detail here: https://arstechnica.com/information-technology/2020/10/white-hat-hackers-who-had-control-of-internal-apple-network-get-288000-reward/

    muthuk_vanalingam
  • Reply 10 of 11
    Given the vulnerabilities, this makes me wonder how long nation states have been silently exploiting them. I think Apple and many other tech giants have a much greater responsibility to counter this pro-actively. Not just through a bug bounty, but by actively hiring red teams. Some of these vulnerabilities sound extremely basic and would have been picked up by a scanner. I mean an XSS vulnerability in this day and age??
    watto_cobra
  • Reply 11 of 11
    michelb76 said:
    Given the vulnerabilities, this makes me wonder how long nation states have been silently exploiting them. I think Apple and many other tech giants have a much greater responsibility to counter this pro-actively. Not just through a bug bounty, but by actively hiring red teams. Some of these vulnerabilities sound extremely basic and would have been picked up by a scanner. I mean an XSS vulnerability in this day and age??

    every system has at least a few vulnerabilities.  Most of these are usually fixed by applying monthly security patches.  

    watto_cobra
Sign In or Register to comment.