In light of new memory safety features added to Apple’s latest iPhone chips that make entire classes of exploits harder to pull off, the company has revamped its bug bounty program to double or quadruple rewards in various attack categories. The payout for an iOS zero-click system-level remote code execution (RCE) exploit responsibly disclosed to the company by researchers will be raised from $1 million to $2 million starting next month.
“We’re doubling our top award to $2 million for exploit chains that can achieve similar goals as sophisticated mercenary spyware attacks,” Apple’s security team wrote in a blog post. “This is an unprecedented amount in the industry and the largest payout offered by any bounty program we’re aware of — and our bonus system, providing additional rewards for Lockdown Mode bypasses and vulnerabilities discovered in beta software, can more than double this reward, with a maximum payout in excess of $5 million.”
Both iOS and Android have been targets for surveillance software vendors that sell mobile spying capabilities to intelligence and law enforcement agencies around the world. These vendors have claimed for a long time that they carefully vet clients, but their software — which typically gets deployed through zero-day exploits — has frequently ended up in the hands of repressive regimes for the purpose of spying on political activists and journalists. Other zero-day exploits, either developed in-house by intelligence agencies or acquired from the grey market, are used in cyberespionage campaigns.
Apple has fixed a total of eight zero-day exploits in iOS so far this year and six in 2024. Just last month, the company fixed a flaw in the iOS ImageIO component (CVE-2025-43300) that was chained with a zero-day vulnerability in WhatsApp (CVE-2025-55177) to target an estimated 200 individuals.
“The only system-level iOS attacks we observe in the wild come from mercenary spyware — extremely sophisticated exploit chains, historically associated with state actors, that cost millions of dollars to develop and are used against a very small number of targeted individuals,” Apple said. “While Lockdown Mode and Memory Integrity Enforcement make such attacks drastically more expensive and difficult to develop, we recognize that the most advanced adversaries will continue to evolve their techniques.”
CPU-level memory safety improvements
With the launch of iPhone 17 and iPhone Air last month, Apple introduced Memory Integrity Enforcement, an anti-exploitation technology that has been five years in the making, with various pieces and components added to both its CPUs and software over time.
Memory Integrity Enforcement aims to severely complicate the exploitation of memory corruption vulnerabilities, particularly buffer overflows and use-after-free memory bugs. It makes use of the CPU Arm Memory Tagging Extension (MTE) specification published in 2019 and the subsequent Enhanced Memory Tagging Extension (EMTE) from 2022.
These chip-level mechanisms implement a memory tagging and tag-checking system so that any memory allocated by a process is tagged with a secret and any subsequent requests to access that memory need to contain the correct secret. In simple terms, exploiting memory corruption flaws is all about gaining the ability to write malicious bytecode into memory buffers already allocated by the system to an existing process — the vulnerable application usually — so that the process then executes your malicious code with its privileges. If the targeted process is a kernel component, then you obtained system level arbitrary code execution privileges.
With MTE, attackers now must also find the secret tag in order to write inside tagged memory buffers without being flagged and have their target process terminated by the OS. However, this technology still had shortcomings and weaknesses, race condition windows, issues with asynchronus writes, side channel attacks that could leak the tag due to timing differences and also CPU speculative execution attacks such as Spectre v1, which use CPU caches to leak data and potentially MTE tags.
“Ultimately, we determined that to deliver truly best-in-class memory safety, we would carry out a massive engineering effort spanning all of Apple — including updates to Apple silicon, our operating systems, and our software frameworks,” the Apple security team said. “This effort, together with our highly successful secure memory allocator work, would transform MTE from a helpful debugging tool into a groundbreaking new security feature.”
Higher difficulty means higher rewards
The culmination of that work is what Apple now calls Memory Integrity Enforcement (MIE) and is a feature of its new A19 and A19 Pro chips found in its iPhone 17 and iPhone Air lineup. MIE is leveraged in iOS to protect the entire kernel and over 70 userland processes, making memory corruption exploits against these targets much harder to pull off.
It is for that reason that Apple has decided to increase the payouts in its bug bounty program. Researchers must now be even more creative and work even harder to get exploit chains to work on the latest Apple devices.
Payouts have increased not just for the top remote code execution chains like those used by commercial spyware vendors. Other classes of attacks, many of which rely on memory corruption conditions combined with other flaws, are receiving bounty boosts starting next month:
$500K for application sandbox escapes ($150K previously)
$500K for attacks that require physical access to the device ($250K previously)
$1M for proximity attacks through the wireless and radio protocols ($250K previously)
$1M for one-click remote attack chains that require user interaction ($250K previously)
$2M for zero-click remote attack chains ($1M previously)
In addition, individual attack chain components or multiple components that cannot be linked together to demonstrate an attack that meets the criteria above will still be eligible for rewards, but with lower payouts.
The company has also introduced so-called Target Flags across the OS that, if “captured” by the researcher, would speed up their payout process even before a fix is developed and released. These target flags are designed to prove the attack reached some level of capability such as register control, arbitrary read/write, or code execution and they enable Apple to verify the impact of a submitted exploit programmatically.
Additional bonuses can take the rewards even higher. For example, reporting exploits in development or public beta builds are eligible for a bonus because doing so enables Apple to fix issues before the software is pushed to large numbers of devices. Exploits that bypass the iOS Lockdown Mode protections are also eligible for bonuses.
Sending iPhones to activists to counter spyware
Because Apple believes iPhone 17 devices are now much harder to attack by spyware vendors, they are planning to provide 1,000 free devices to civil society organizations to be distributed to individuals around the world who they determine are at high-risk of being targeted with surveillance exploits.
No Responses