Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Encryption Cracks. Show all posts

Critical Flaw Identified in Apple's Silicon M-Series Chips – And it Can't be Patched

 

Researchers have identified a novel, unpatched security vulnerability that can allow an attacker to decrypt data on the most advanced MacBooks. 

This newly discovered vulnerability affects all Macs utilising Apple silicon, including the M1, M2, and M3 CPUs. To make matters worse, the issue is built into the architecture of these chips, so Apple can't fix it properly. Instead, any upgrades must be done before the iPhone maker launches its M4 chips later this year. 

The vulnerability, like last year's iLeakage attack, is a side channel that, under specific circumstances, allows an attacker to extract the end-to-end encryption keys. Fortunately, exploiting this flaw is challenging for an attacker, as it can take a long time. 

The new flaw was identified by a group of seven academic academics from universities across the United States, who outlined their findings in a research paper (PDF) on microarchitectural side channel attacks. 

To demonstrate how this issue could be exploited by hackers, they created GoFetch, an app that does not require root access. Instead, it merely requires the same user privileges as most third-party Mac apps. For those unfamiliar with Apple's M-series chips, they are all organised into clusters that house their respective cores. 

If the GoFetch app and the cryptography app being targeted by an attacker share the same performance cluster, GoFetch will be able to mine enough secrets to reveal a secret key. 

Patching will hinder performance

Patching this flaw will be impossible as it exists in Apple's processors, not in its software. To fully resolve the issue, the iPhone manufacturer would have to create entirely new chips. 

The researchers who found the vulnerability advise Apple to use workarounds in the company's M1, M2, and M3 chips to solve it, as there is no way to fix it. 

In order to implement these solutions, cryptographic software developers would need to incorporate remedies such as ciphertext blinding, which modifies or eliminates masks applied to sensitive variables, such as those found in encryption keys, before or after they are loaded into or saved from memory. 

Why there's no need for concern

To leverage this unfixable vulnerability in an attack, a hacker would first have to dupe a gullible Mac user into downloading and installing a malicious app on their computer. In macOS with Gatekeeper, Apple limits unsigned apps by default, which would make it much harder to install the malicious app required to carry out an attack. 

From here, this attack takes quite some time to complete. In reality, during their tests, the researchers discovered that it took anywhere between an hour and ten hours, during which time the malicious app would have to be operating continually. 

While we haven't heard anything from Apple about this unpatched issue yet, we'll update this post if we do. Until then, the researchers advised that users maintain all of the software on their Apple silicon-powered Macs up to date and apply Apple updates as soon as they become available.

Researchers cracked satellite phone encryption


Security researchers in Germany cracked two encryption standards used for protecting satellite phone signals, giving the ability to eavesdrop on calls over an entire continent.

Researchers at Ruhr University Bochum in Germany cracked the encryption algorithms , known as GMR-1 and GMR-2, are standards used across satellite phone operators, including Thuraya, a leading providers. Their technology is widely used in the Middle East and Africa, including in some military applications.

"We were able to completely reverse engineer the encryption algorithms employed," The Daily Telegraph quoted Benedikt Driessen and Ralf Hund of the university as saying, "Don't Trust Satellite Phones".

According to the Telegraph report, the equipment and software needed to intercept and decrypt satellite phone calls from hundreds of thousands of users would cost as little as $2,000.

The demo takes up to half-an-hour to decipher a call, but a more powerful computer would allow eavesdropping in real time, Mr Driessen said.

The Ministry of Defence has said the crack of the A5-GMR-1 and A5-GMR-2 encryption algorithms will not affect military operations.

"All military users of mobile satellite communication systems are aware of the potential threats to such systems and are briefed explicitly that they are only authorised to pass unclassified information (both voice and data) over these systems," an MoD spokeswoman said in an email statement. "Protected information is never sent over an unclassified system, unless it is being employed in conjunction with an accredited secure device."

XML Encryption is cracked by Researchers of Ruhr University of Bochum


Researchers of Ruhr University of Bochum(RUB) cracked part of XML Encryption used in Web Services. According to the researchers, IBM, Microsoft and Red Hat Linux use the standard solution in web service applications for a number of large customers. The researchers say that, based on their findings, the standard should now be considered insecure. They plan to publish details about the problem at the upcoming ACM Conference on Computer and Communications Security (ACM CCS 2011) in Chicago.

The official W3C XML encryption specification is designed to be used to protect data transmitted between online servers such as those used by e-commerce and financial institutions

As part of their attack, two of the researchers, Juraj Somorovsky and Tibor Jager, sent packets containing modified cipher text to a server. They managed to intercept the packet encrypted with AES in the cipher-block chaining (CBC) mode and then change the initialisation vector (IV) used in the CBC mode. One of the outcomes was error messages from the server when it found an admissible character in XML when it decrypted the specially crafted packet. By sending the packet with different IVs, it was then possible to "guess what the actual message was".

The researchers say that there is no short-term solution and strongly recommend that the standard be updated. The attack only works when AES is used for encryption in the CBC mode. XML encryption also supports encryption with an RSA key and X.509 certificates. The CBC is also involved in the vulnerability in the TLS 1.0 standard. There, IVs that are not randomly generated for individual blocks make it vulnerable to a chosen-plaintext attack (CPA), which reconstructs encrypted cookies that have been transmitted.

source: h-online