Skip to main content

iLeakage flaw could force iPhones and Macs to divulge passwords and more

A vulnerability in A-series and M-series chips could force iPhones, Macs, and iPads to divulge passwords and other sensitive information to an attacker. Security researchers have dubbed the flaw – which affects Safari on the Mac, and any browser on iOS devices – iLeakage.

In a proof of concept attack, researchers were able to obtain access to the contents of a Gmail inbox, YouTube history, and passwords auto-filled by Safari …

iLeakage flaw

Arstechnica outlines how the attack works.

The researchers implement iLeakage as a website. When visited by a vulnerable macOS or iOS device, the website uses JavaScript to surreptitiously open a separate website of the attacker’s choice and recover site content rendered in a pop-up window. The researchers have successfully leveraged iLeakage to recover YouTube viewing history, the content of a Gmail inbox—when a target is logged in—and a password as it’s being autofilled by a credential manager. Once visited, the iLeakage site requires about five minutes to profile the target machine and, on average, roughly another 30 seconds to extract a 512-bit secret, such as a 64-character string.

“We show how an attacker can induce Safari to render an arbitrary webpage, subsequently recovering sensitive information present within it using speculative execution,” the researchers wrote on an informational website. “In particular, we demonstrate how Safari allows a malicious webpage to recover secrets from popular high-value targets, such as Gmail inbox content. Finally, we demonstrate the recovery of passwords, in case these are autofilled by credential managers.”

Variant of Spectre and Meltdown

The exploit is essentially a variant of the Spectre and Meltdown chip flaws discovered back in 2018, relating to a processing feature known as speculative execution.

Both were able to recover confidential information by exploring a newly discovered side channel in a performance-enhancing feature known as speculative execution, which is built into virtually all modern CPUs. Moving data from main system memory to a CPU is time consuming. To reduce wait times, modern CPUs execute instructions as soon as the required data becomes available rather than in a sequential order.

A key ingredient in this out-of-order paradigm is predicting paths the CPU is likely to go down. When the prediction turns out to be correct, the task is completed faster than it would have been otherwise. When it’s not, the CPU will abandon the mispredicted path and follow a new, correct path. While CPUs can reverse most of the effects, the Spectre and Meltdown researchers discovered that certain artifacts at a microarchitectural level, including cache and predictor states, couldn’t be restored. The insight allowed the researchers to devise attacks that tricked Intel and AMD CPUs into mispredicting sensitive instructions that spilled secrets from one app into a separate, unrelated app, a serious breach of a core security boundary.

In the years since, CPU and software makers have come up with a host of methods to mitigate speculative execution attacks. A key mitigation has been to limit the ability of a browser or other app from being able to measure the precise time a CPU takes to perform a certain operation. In browsers, more mitigations come in the form of defenses known as compressed 35-bit addressing and value poisoning.

iLeakage manages to overcome the protections introduced to combat Spectre and Meltdown.

Real-life risk low

There’s good news and bad news about the flaw.

The bad news is that any attacker exploiting this flaw can force your device to visit any website in the background, and capture data from that session. Even if you spot and close the popup window, the attack can still silently continue. The attack also requires minimal resources to actually carry out.

The reason I’ve emphasized those four words is because of the good news: This is a highly sophisticated attack vector which requires an extremely high level of expertise to exploit.

The biggest challenge—and it’s considerable—is the high caliber of technical expertise required. An attacker needs to not only have years of experience exploiting speculative execution vulnerabilities in general but also have fully reverse-engineered A- and M-series chips to gain insights into the side channel they contain. There’s no indication that this vulnerability has ever been discovered before, let alone actively exploited in the wild.

It’s expected that Apple will be able to patch the flaw before attackers are able to replicate the work carried out by the security researchers to discover how to exploit it. Indeed, the fact that they have chosen to share as much information as they have in advance of a patch is a sign of that confidence.

FTC: We use income earning auto affiliate links. More.

You’re reading 9to5Mac — experts who break news about Apple and its surrounding ecosystem, day after day. Be sure to check out our homepage for all the latest news, and follow 9to5Mac on Twitter, Facebook, and LinkedIn to stay in the loop. Don’t know where to start? Check out our exclusive stories, reviews, how-tos, and subscribe to our YouTube channel

Comments

Author

Avatar for Ben Lovejoy Ben Lovejoy

Ben Lovejoy is a British technology writer and EU Editor for 9to5Mac. He’s known for his op-eds and diary pieces, exploring his experience of Apple products over time, for a more rounded review. He also writes fiction, with two technothriller novels, a couple of SF shorts and a rom-com!


Ben Lovejoy's favorite gear

Manage push notifications

notification icon
We would like to show you notifications for the latest news and updates.
notification icon
Please wait...processing
notification icon
We would like to show you notifications for the latest news and updates.
notification icon
Please wait...processing