MIT Researchers Discover New Flaw in Apple M1 CPUs That Can’t Be Patched

A novel hardware attack dubbed PACMAN has been demonstrated against Apple’s M1 processor chipsets, potentially arming a malicious actor with the capability to gain arbitrary code execution on macOS systems. It leverages “speculative execution attacks to bypass an important memory protection mechanism, ARM Pointer Authentication, a security feature that is used to enforce pointer integrity,”…

The Winklevoss twins rock on – TechCrunch

Welcome back to Chain Reaction. Last week, we talked about an arrest in the crypto world that had investors sweating. This week, we’re talking about rocking through the general malaise of a crypto winter. You can subscribe to this newsletter and get it in your inbox every Thursday on TechCrunch’s newsletter page. blockstars Crypto has…

MIT Researchers Discover New Flaw in Apple M1 CPUs That Can’t Be Patched

A novel hardware attack dubbed PACMAN has been demonstrated against Apple’s M1 processor chipsets, potentially arming a malicious actor with the capability to gain arbitrary code execution on macOS systems. It leverages “speculative execution attacks to bypass an important memory protection mechanism, ARM Pointer Authentication, a security feature that is used to enforce pointer integrity,”…