Friday, March 29, 2024

Hacker Bypass iPhone Lockscreen to Access the Contact list by Exploit a Bug in iOS 13

A security researcher discovered a flaw in iOS 13 that allows bypassing the iPhone lock screen and access the victims to contact information without unlocking the device.

Apple announced a release of iOS 13 during the company’s iPhone 11 event at its Cupertino, California, headquarters on Tuesday. Meanwhile, Jose Rodrigue, a Spanish security researcher discovered two security flaws (lock screen bypass ) in iOS 13 Beta which is available since June 2019.

He has successfully exploited the iPhone lock screen by activating the FaceTime call and enable access to the contact list with the help of Siri ‘s Voice over feature.

Rodriguez reported the vulnerabilities to Apple on July, 17, But still Apple working in the Gold Master (GM) version of iOS 13, which is scheduled to be released on September 19.

How to Bypass the iPhone Lock Screen to Access the Contact List?

In order to perform the hack, the attacker first needs to physically access the mobile and make a FaceTime call from another Iphone.

Once the targeted iPhone that running with iOS 13 receives the call, the attacker needs to click the option called “custom” and respond with the Text Message.

At this moment, an attacker needs to activate the VoiceOver feature by Interact with Siri to change the “To” field where the attacker can just tap on it and pulls up the contact list that saved in the vulnerable iPhone.

Through the filed, he can access the email addresses, phone numbers, address information and more contacts details.

Rodriguez demonstrates the video, in which he exploits the bug in iOS 13 to access the contacts, and the process is very simple to anyone who has basic skills about the iPhone.

The process of exploiting the bug is difficult since the attacker needs to access the device first, and also the targeted device supports Siri for enabling voice control.

The flaw expected to be fixed in 13.1 that more likey Apple released on September 30.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles