okx

Will Apple chip vulnerability steal Crypto assets?

时间:2024-03-27|浏览:607

Source: Decrypt

Compiled by: Blockchain Knight

A critical vulnerability may exist in Apple's Macbooks and iPads that could expose Crypto keys and passwords on some devices.

A vulnerability in Apple's M-series chips could allow hackers to steal Crypto keys, including security keys for Crypto asset wallets, via malware attacks, according to researchers at multiple universities.

Although the risk of this vulnerability may be low in reality, it is a situation that users have to pay attention to if they hold a large amount of Crypto assets on a Macbook with M series chips.

Below are some of the key information disclosed in the report.

Researchers announced last week that they had discovered a critical vulnerability in Apple's M-series chips used in Macs and iPads that could potentially be exploited by attackers to obtain Crypto security keys and code.

The problem boils down to a technology called "prefetching," which Apple's own M-series chips use to speed up user interaction with the device.

Through "prefetching" technology, the device can monitor the user's most common activities and save the data on the user's device, thus speeding up interactions. But this technology can now apparently be exploited.

The researchers said they were able to create an application that successfully "tricked" the processor into placing some prefetched data into cache, which the application could then access and use to reconstruct Crypto keys. This is a potentially huge problem.

If you have a Mac or iPad equipped with an Apple M-series processor (including M1, M2, or M3), your device may be affected by this vulnerability.

WILLAPPLECHIPVULNERABILITYSTEALCRYPTOASSETSWHATYOUNEEDTOKNOW

The M1 processor launched in late 2020 on MacBook Air, MacBook Pro, and Mac Mini, and later expanded to Mac desktops and even iPad tablets.

M2 processors and the current M3 processors are also susceptible in computers and tablets, with M2 chips even used in Apple's Vision Pro headphones.

However, according to Ars Technica reports, in the M3 chip, the data memory prefetcher affected by the vulnerability adds a "special bit" that developers can call to disable the data saving function, although this will cause performance problems. A certain degree of influence.

If you have an older Mac with an Intel processor, you won't be affected. Apple used Intel processors for years before developing its own chips.

Likewise, if a user's iPad (old or new) uses Apple's A-series chips (which are also used in iPhones), there doesn't appear to be a risk. Only the M1, M2 and M3 chips are vulnerable due to the way they are designed.

The A14, A15 and A16 l chips in Apple's recent iPhones and iPads are indeed variants of M-series chips, but research reports and media reports have not pointed to vulnerabilities in them.

So what can users do to resolve this issue? Unfortunately, nothing can be done.

Because this is a chip-level vulnerability related to the unique architecture of Apple chips. This means Apple can't fix it with a patch. What app developers can do is implement fixes to avoid the vulnerability, but there's obviously a performance tradeoff in doing so, so such apps may feel more sluggish once updated.

Of course, to eliminate the risk, users can also remove their Crypto wallet from the vulnerable Apple device. Migrate them to other devices such as Windows PC, iPhone, Android phone, etc.

Errata Security CEO Robert Graham also said: "Take your Crypto asset wallet off the device, at least for now. I guess there are people who want to carry out this attack now and are working on it."

While devices equipped with M1-M3 chips do have vulnerabilities, hackers don't just flip a switch and take away your funds. Typically, the user needs to install malware on the device, and the attacker then needs to use the exploited software to extract the private keys and access the associated wallet.

Apple's macOS is also quite resistant to malware, as you have to manually allow such apps to be installed on your device.

Mac blocks unsigned third-party software by default. However, if you're adventurous and install apps from "unidentified" developers, you should still be careful when using a potentially vulnerable M-chip device.

According to Zero Day, this attack can also be carried out on a shared cloud server that holds user keys, so this is another potential attack vector.

Alternatively, it is also possible to carry out this attack on a website via Javascript code, which would be much more effective against normal users since no software needs to be installed. Of course, this is only theoretically possible.

According to Zero Day, the vulnerability may also be used to decrypt the contents of web browser cookies, which may allow attackers to gain access to email accounts and log in to users' sensitive accounts.

Based on current reports of the vulnerability, hardware wallets from companies like Ledger and Trezor are apparently not compromised, as private keys would need to be installed on an Apple device with an M1-M3 chip to be affected.

WILLAPPLECHIPVULNERABILITYSTEALCRYPTOASSETSWHATYOUNEEDTOKNOW

Still, it’s a good countermeasure to avoid connecting your hardware wallet to a vulnerable device just in case.

Centralized exchanges such as Coinbase store user funds in custodial wallets and are not directly at risk because users do not have private keys on their devices.

However, if a user saves their Coinbase account password in Crypto's secure password manager on a vulnerable Apple device, the password may need to be changed rather than updated in the manager.

As mentioned previously, an attacker could theoretically exploit this vulnerability to decrypt account passwords from browsing cookies.

There is no doubt that this is a serious vulnerability, but the likelihood of affecting ordinary Crypto users seems low. To crack a password through this vulnerability, you must first gradually extract enough data from the cache to reconstruct the key, a process that may take about 1-10 hours, or even longer.

This doesn't mean it's impossible or won't happen to users, but it's not a quick-fix attack.

Users should still take precautions to ensure they're not at risk, but if the report is accurate, it doesn't sound like it's a widespread threat to the average user.

热点:Crypto APPLE CHIP

欧易

欧易(OKX)

用戶喜愛的交易所

币安

币安(Binance)

已有账号登陆后会弹出下载

« 上一条| 下一条 »
区块链交流群
数藏交流群

合作伙伴

非小号交易所排名-专业的交易行情资讯门户网站,提供区块链比特币行情查询、比特币价格、比特币钱包、比特币智能合约、比特币量化交易策略分析,狗狗币以太坊以太币玩客币雷达币波场环保币柚子币莱特币瑞波币公信宝等虚拟加密电子数字货币价格查询汇率换算,币看比特儿火币网币安网欧易虎符抹茶XMEX合约交易所APP,比特币挖矿金色财经巴比特范非小号资讯平台。
非小号行情 yonghaoka.cn 飞鸟用好卡 ©2020-2024版权所有 桂ICP备18005582号-1