New Apple Chip Vulnerability Threatens Users Crypto

0 0
Read Time:2 Minute

Hackers Target Apple Devices to Steal Crypto

Security researchers have identified a new vulnerability in Apple’s latest computer chips, specifically the M1, M2, and M3 series, which power their most recent devices. This flaw allows hackers to potentially extract cryptographic keys that safeguard data from unauthorized access, including keys to software crypto wallets installed on affected Apple devices.

The primary targets for any exploitation of this vulnerability would likely be high-value users, particularly those holding substantial amounts of cryptocurrency in their wallets. While the direct practicality of such an attack remains in question, it could pose a threat to various browser-based applications like MetaMask, iCloud backups, and email accounts by compromising web browser encryption.

A research report, entitled “GoFetch exploit,” released by a consortium of scientists from esteemed institutions such as the University of Illinois Urbana-Champaign, University of Texas, Austin, Georgia Tech, UC Berkeley, University of Washington, and Carnegie Mellon University, outlines how the exploit works by infiltrating the CPU cache through Data Memory-Dependent Prefetchers (DMPs) present in Apple’s latest chips.

Response and Mitigation

The research team behind the discovery notified Apple about the vulnerability on December 5, 2023, with the public disclosure of their findings and accompanying research paper occurring more than 100 days later. In light of this, Apple has acknowledged the importance of the research in understanding specific security threats, although they have not provided detailed comments on the matter.

Apple’s recommended workaround involves adjusting settings to enable constant-time cryptographic operations. However, implementing these changes may lead to a reduction in application performance, as creators of MacOS software would need to make these adjustments to safeguard against potential attacks.

Apple introduced a fix for this vulnerability in their M3 chips released in October, though the communication about this fix to developers came at a later date. As a result, developers were not immediately informed about how to enable the fix, causing a delay in implementing necessary security measures.

For end-users, particularly those using crypto wallets on vulnerable Apple devices, it is crucial to stay informed about any patches released by wallet providers such as MetaMask and Phantom to protect against possible breaches. As of now, it is advisable to remove crypto wallets from vulnerable devices as a precautionary measure.

Security Concerns

Despite the perception of Apple devices being secure from malware attacks due to the robust design of MacOS and iOS, recent reports indicate a growing risk of targeted attacks on both Intel and Apple Silicon devices. In January, cybersecurity firm Kaspersky highlighted the emergence of malware targeting cryptocurrency users, particularly those using the Exodus wallet, by distributing fake versions of the software.

Image/Photo credit: source url

About Post Author

Chris Jones

Hey there! 👋 I'm Chris, 34 yo from Toronto (CA), I'm a journalist with a PhD in journalism and mass communication. For 5 years, I worked for some local publications as an envoy and reporter. Today, I work as 'content publisher' for InformOverload. 📰🌐 Passionate about global news, I cover a wide range of topics including technology, business, healthcare, sports, finance, and more. If you want to know more or interact with me, visit my social channels, or send me a message.
Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
0 %