• GlitterInfection@lemmy.world
    link
    fedilink
    English
    arrow-up
    195
    arrow-down
    10
    ·
    6 months ago

    This requires local access to do and presently an hour or two of uninterrupted processing time on the same cpu as the encryption algorithm.

    So if you’re like me, using an M-chip based device, you don’t currently have to worry about this, and may never have to.

    On the other hand, the thing you have to worry about has not been patched out of nearly any algorithm:

    https://xkcd.com/538/

    • mox@lemmy.sdf.orgOP
      link
      fedilink
      English
      arrow-up
      155
      arrow-down
      1
      ·
      edit-2
      6 months ago

      The second comment on the page sums up what I was going to point out:

      I’d be careful making assumptions like this ; the same was true of exploits like Spectre until people managed to get it efficiently running in Javascript in a browser (which did not take very long after the spectre paper was released). Don’t assume that because the initial PoC is time consuming and requires a bunch of access that it won’t be refined into something much less demanding in short order.

      Let’s not panic, but let’s not get complacent, either.

      • GlitterInfection@lemmy.world
        link
        fedilink
        English
        arrow-up
        32
        arrow-down
        4
        ·
        6 months ago

        That’s the sentiment I was going for.

        There’s reason to care about this but it’s not presently a big deal.

      • linearchaos@lemmy.world
        link
        fedilink
        English
        arrow-up
        14
        ·
        6 months ago

        I mean, unpatchable vulnerability. Complacent, uncomplacent, I’m not real sure they look different.

        • booly@sh.itjust.works
          link
          fedilink
          English
          arrow-up
          11
          ·
          6 months ago

          Can’t fix the vulnerability, but can mitigate by preventing other code from exploiting the vulnerability in a useful way.

        • brbposting@sh.itjust.works
          link
          fedilink
          English
          arrow-up
          12
          ·
          6 months ago

          No way! Even the evil ones will try to avoid jail.

          Meanwhile they might have a friggin budget for the GrayKey, the Stingray

          Definitely believe rights are more likely to be violated when they can just plug in or power on without getting their gloves dirty.

      • conciselyverbose@sh.itjust.works
        link
        fedilink
        English
        arrow-up
        2
        arrow-down
        1
        ·
        6 months ago

        It still requires user level access, which means they have to bypass my login password first, which would give them most of that anyways.

        Am I missing something?

          • conciselyverbose@sh.itjust.works
            link
            fedilink
            English
            arrow-up
            1
            ·
            6 months ago

            Yes, if you install malware it can be malware.

            This specifically was in response to a claim about the police taking your laptop despite the fact that it doesn’t appear to enhance their ability to do anything with possession of your laptop until they are able to bypass a password.

    • Killing_Spark@feddit.de
      link
      fedilink
      English
      arrow-up
      3
      ·
      6 months ago

      Yeah I don’t think this is a big-ish problem currently. But by having this vulnerability to point to, other CPU vendors have a good reason not to include this feature in their own chips.

    • blarth@thelemmy.club
      link
      fedilink
      English
      arrow-up
      3
      arrow-down
      1
      ·
      6 months ago

      What I’m worried about is Apple overreacting and bottlenecking my M3 pro because “security”. We already saw how fixes for these types of vulnerabilities on Intel and AMD silicon affected performance; no thank you.

  • Spedwell@lemmy.world
    link
    fedilink
    English
    arrow-up
    31
    ·
    edit-2
    6 months ago

    Wow, what a dishearteningly predictable attack.

    I have studied computer architecture and hardware security at the graduate level—though I am far from an expert. That said, any student in the classroom could have laid out the theoretical weaknesses in a “data memory-dependent prefetcher”.

    My gut says (based on my own experience having a conversation like this) the engineers knew there was a “information leak” but management did not take it seriously. It’s hard to convince someone without a cryptographic background why you need to {redesign/add a workaround/use a lower performance design} because of “leaks”. If you can’t demonstrate an attack they will assume the issue isn’t exploitable.

    • Killing_Spark@feddit.de
      link
      fedilink
      English
      arrow-up
      9
      ·
      edit-2
      6 months ago

      So the attack is (very basically, if I understand correctly)

      Setup:

      • I control at least one process on the machine I am targeting another process on
      • I can send data to the target process and the process will decrypt that

      Attack:

      • I send data that in some intermediate state of decryption will look like a pointer
      • This “pointer” contains some information about the secret key I am trying to steal
      • The prefetcher does it’s thing loading the data “pointed to” in the cache
      • I can observe via a cache side channel what the prefetcher did, giving me this “pointer” containing information about the secret key
      • Repeat until I have gathered enough information about the secret key

      Is this somewhat correct? Those speculative execution vulnerabilities always make my brain hurt a little

    • TechNerdWizard42@lemmy.world
      link
      fedilink
      English
      arrow-up
      3
      arrow-down
      5
      ·
      6 months ago

      The more probable answer is that the NSA asked for the backdoor to be left in. They do all the time, it’s public knowledge at this point. AMD and Intel chips have the requisite backdoors by design, and so does Apple. The Chinese and Russian designed chips using the same architecture models, do not. Hmmmm… They have other backdoors of course.

      It’s all about security theatre for the public but decrypted data for large organizational consumption.

      • Spedwell@lemmy.world
        link
        fedilink
        English
        arrow-up
        5
        ·
        6 months ago

        I don’t believe that explanation is more probable. If the NSA had the power to compell Apple to place a backdoor in their chip, it would probably be a proper backdoor. It wouldn’t be a side channel in the cache that is exploitable only in specific conditions.

        The exploit page mentions that the Intel DMP is robust because it is more selective. So this is likely just a simple design error of making the system a little too trigger-happy.

        • TechNerdWizard42@lemmy.world
          link
          fedilink
          English
          arrow-up
          2
          ·
          6 months ago

          They do have the power and they do compel US companies to do exactly this. When discovered publicly they usually limit it to the first level of the “vulnerability” until more is discovered later.

          It is not conjecture, there is leaked documents that prove it. And anyone who works in semiconductor design (cough cough) is very much aware.

    • lightnegative@lemmy.world
      link
      fedilink
      English
      arrow-up
      4
      arrow-down
      12
      ·
      6 months ago

      If you can’t demonstrate an attack they will assume the issue isn’t exploitable.

      Absolutely. Theory doesn’t always equal reality. The security guys submitting CVE’s to pad their resumes should absolutely be required to submit a working exploit. If they can’t then they’re just making needless noise

      • Killing_Spark@feddit.de
        link
        fedilink
        English
        arrow-up
        8
        ·
        6 months ago

        There are definitely bullshit cves out there but I don’t think that’s a good general rule. Especially in this context where it’s literally unpatchable at the root of the problem.

  • mlg@lemmy.world
    link
    fedilink
    English
    arrow-up
    26
    arrow-down
    1
    ·
    6 months ago

    newly discovered side channel

    NSA: “haha yeah… new…”

  • AutoTL;DR@lemmings.worldB
    link
    fedilink
    English
    arrow-up
    20
    arrow-down
    1
    ·
    6 months ago

    This is the best summary I could come up with:


    A newly discovered vulnerability baked into Apple’s M-series of chips allows attackers to extract secret keys from Macs when they perform widely used cryptographic operations, academic researchers have revealed in a paper published Thursday.

    The flaw—a side channel allowing end-to-end key extractions when Apple chips run implementations of widely used cryptographic protocols—can’t be patched directly because it stems from the microarchitectural design of the silicon itself.

    The vulnerability can be exploited when the targeted cryptographic operation and the malicious application with normal user system privileges run on the same CPU cluster.

    Security experts have long known that classical prefetchers open a side channel that malicious processes can probe to obtain secret key material from cryptographic operations.

    This vulnerability is the result of the prefetchers making predictions based on previous access patterns, which can create changes in state that attackers can exploit to leak information.

    The breakthrough of the new research is that it exposes a previously overlooked behavior of DMPs in Apple silicon: Sometimes they confuse memory content, such as key material, with the pointer value that is used to load other data.


    The original article contains 744 words, the summary contains 183 words. Saved 75%. I’m a bot and I’m open source!

  • ColeSloth@discuss.tchncs.de
    link
    fedilink
    English
    arrow-up
    17
    ·
    6 months ago

    I get to this part and feel like I’m being trolled.

    “meaning the reading of data and leaking it through a side channel—is a flagrant violation of the constant-time paradigm.”

  • intensely_human@lemm.ee
    link
    fedilink
    English
    arrow-up
    4
    arrow-down
    1
    ·
    6 months ago

    So does this mean it’s being actively exploited by people? How screwed is the average person over this?

  • n3m37h@lemmy.dbzer0.com
    link
    fedilink
    English
    arrow-up
    9
    arrow-down
    32
    ·
    6 months ago

    Considering how bad apple programmers are I am not surprised. I created an apple account just so I can get apple tv. Sadly I made the account on tv.apple.com and didn’t make a 2fa so now I can not log into appleid.apple.com or iCloud.com or into my Apple 4k+

    This happened this week…

    • phoenixz@lemmy.ca
      link
      fedilink
      English
      arrow-up
      7
      arrow-down
      1
      ·
      6 months ago

      I think it’s not the devs, but the managers who push the devs. It usually is. In Apple’s case the managers want devs to desperately keep everything in such a a way that it only works with Apple, cant work with anything else or we might lose a customer! It probably won’t have caused this particular problem, but you get the idea.

    • Bezier@suppo.fi
      link
      fedilink
      English
      arrow-up
      1
      ·
      6 months ago

      I somehow doubt they have the same people building online apps and the designing processors.

    • RatBin@lemmy.world
      link
      fedilink
      English
      arrow-up
      1
      ·
      6 months ago

      I have a dormant apple account for I had an iPhone before. The annoying thing about that account in particular is that I need an apple device to manage that, so without it I can only hope to remember that password correctly. But setting this aside, that iPhone was a neat little phone and I do miss it at times.

  • Zink@pawb.social
    link
    fedilink
    English
    arrow-up
    11
    arrow-down
    41
    ·
    6 months ago

    A revolution in composition. First titanium (making phones somehow less durable), and now they can’t even keep their own chips secure because of the composition of the chip lol

    • nehal3m@sh.itjust.works
      link
      fedilink
      English
      arrow-up
      37
      arrow-down
      7
      ·
      edit-2
      6 months ago

      That is some grade A armchair micro architecture design you got going there.

      Apple completely switched their lineup to the obvious next big thing in processing in less than two years, improving efficiency and performance by leaps and bounds. It has had astounding improvements in terms of generating heat and preserving battery life in traditional computing and they did it without outright breaking backward compatibility.

      But oh, it turns out three years later someone found an exploit. Guess the whole thing is shit then.

      edit: oh yeah and traditional x86 manufacturers have had the same type of exploit while still running hot

      edit2: This is not to say Apple is our holy Jesus lord and saviour, they’re plenty full of shit, but the switch to ARM isn’t one of those things

      • kuneho@lemmy.world
        link
        fedilink
        English
        arrow-up
        8
        arrow-down
        1
        ·
        edit-2
        6 months ago

        I don’t use any Apple products and am not planning to change this in the near future, but man, the stuff I’ve read and seen about the M chips did left me absolutely amazed.

        • nehal3m@sh.itjust.works
          link
          fedilink
          English
          arrow-up
          12
          arrow-down
          1
          ·
          6 months ago

          Well, this is Lemmy. What were YOU expecting?

          Questioning my expectations for pointing out bullshit is… bullshit.