Hacking

PACMAN, a new attack technique against Apple M1 CPUs

PACMAN is a new attack technique demonstrated against Apple M1 processor chipsets that could be used to hack macOS systems.

PACMAN is a novel hardware attack technique that can allow attackers to bypass Pointer Authentication (PAC) on the Apple M1 CPU.

The pointer authentication codes (PACs) allow to detect and guard against unexpected changes to pointers in memory.

Pointer authentication implements a special CPU instruction to add a cryptographic signature (PAC) to unused high-order bits of a pointer before storing the pointer. The signature is removed and authenticated by another instruction after reading the pointer back from memory. Any change to the stored value between the write and the read invalidates the signature, an event that is interpreted as memory corruption and set a high-order bit in the pointer to invalidate the pointer.

The researchers who devised the attack technique speculate that the principles behind the PACMAN attacks could be used for much more than just PAC.

The technique was discovered by researchers at MIT’s Computer Science & Artificial Intelligence Laboratory (CSAIL), Joseph Ravichandran, Weon Taek Na, Jay Lang, and Mengjia Yan.

“We leverage speculative execution attacks to bypass an important memory protection mechanism, ARM Pointer Authentication, a security feature that is used to enforce pointer integrity. We present PACMAN, a novel attack methodology that speculatively leaks PAC verification results via micro-architectural side channels without causing any crashes.” reads the research paper published by the researchers. “Our attack removes the primary barrier to conducting control-flow hijacking attacks on a platform protected using Pointer Authentication.”

The researchers pointed out that the PACMAN attack is just an exploitation technique, and it is not enough to compromise a system. Anyway, the bad news is that the hardware mechanisms used by PACMAN cannot be patched with software updates.

The researchers devised a PAC oracle to distinguish between a correct PAC and an incorrect one without causing any system crashes.

An attacker can “brute-force the correct PAC value while suppressing crashes and construct a control-flow hijacking attack on a PA-enabled victim program or operating system. The key insight of our PACMAN attack is to use speculative execution to stealthily leak PAC verification results via microarchitectural side channels.”

“A PACMAN gadget consists of two operations: 1) a pointer verification operation that speculatively verifies the correctness of a guessed PAC, and 2) a transmission operation that speculatively transmits the verification result via a micro-architectural side channel.” reads the paper. “The pointer verification operation is performed by an authentication instruction (new instructions in ARMv8.3), which outputs a valid pointer if the verification succeeds and an invalid pointer otherwise.”

The researchers shared their findings with Apple, the IT giant downplayed the risks related to the exposure to this side-channel attack for Mac users because the technique requires other security vulnerabilities to be effective.

“We believe that this attack has important implications for designers looking to implement future processors featuring Pointer Authentication, and has broad implications for the security of future controlflow integrity primitives.” the researchers concluded.

Security Affairs is one of the finalists for the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS. I ask you to vote for me again (even if you have already done it), because this vote is for the final.

Please vote for Security Affairs and Pierluigi Paganini in every category that includes them (e.g. sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog”)

To nominate, please visit: 

https://docs.google.com/forms/d/e/1FAIpQLSdNDzjvToMSq36YkIHQWwhma90SR0E9rLndflZ3Cu_gVI2Axw/viewform

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, PACMAN)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

8 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

10 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

10 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

13 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

15 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

1 day ago

This website uses cookies.