Email or username:

Password:

Forgot your password?
Xerz! :blobcathearttrans:

The researchers say the PACMAN attack works across privilege levels, “implying the feasibility of attacking a PA-enabled operating system kernel.”

Notably, the researchers tell Tom’s Hardware that the exploit does not require physical access to the machine, so it can be exploited remotely

HOLY SHIT IS THIS REAL

https://www.tomshardware.com/news/mit-finds-vulnerability-in-arm-chips-demos-pacman-attack-on-apple-m1

9 comments
Xerz! :blobcathearttrans:

PA stands for “pointer authentication” btw, quite self-descriptive name

Xerz! :blobcathearttrans:

I like how marcan has said absolutely nothing about PACMAN on Twitter, implying either a) it’s completely worthless, or b) it’s best served as a surprise for later

Xerz! :blobcathearttrans:

so yeah, known kernel exploits in which PACMAN works, so it’s just a matter of time to see a jailbreak using it

they should work up to at least iOS 15.4.1 https://nvd.nist.gov/vuln/detail/CVE-2022-26765

Xerz! :blobcathearttrans:

it will also be cool to see non-Apple devices which might see benefits from the exploit :blobcateyes:

Zudlig Ravel Annon
Apple Inc: Hard at work building the kind of world where new computer security exploits are good news for everyone.
Go Up