Free Republic
Browse · Search
General/Chat
Topics · Post Article

Skip to comments.

Hijacking a Macbook in 60 Seconds or Less
Washington Post ^

Posted on 08/03/2006 12:51:29 AM PDT by Swordmaker

If you want to grab the attention of a roomful of hackers, one sure fire way to do it is to show them a new method for remotely circumventing the security of an Apple Macbook computer to seize total control over the machine. That's exactly what hackers Jon "Johnny Cache" Ellch and David Maynor plan to show today in their Black Hat presentation on hacking the low-level computer code that powers many internal and external wireless cards on the market today.

The video shows Ellch and Maynor targeting a specific security flaw in the Macbook's wireless "device driver," the software that allows the internal wireless card to communicate with the underlying OS X operating system. While those device driver flaws are particular to the Macbook -- and presently not publicly disclosed -- Maynor said the two have found at least two similar flaws in device drivers for wireless cards either designed for or embedded in machines running the Windows OS.

(Excerpt) Read more at blog.washingtonpost.com ...


TOPICS: Computers/Internet
KEYWORDS:
Navigation: use the links below to view more comments.
first 1-2021-23 next last
TURN OFF THE AIRPORT IF YOU ARE NOT USING IT!!! Yes, I am yelling...
1 posted on 08/03/2006 12:51:30 AM PDT by Swordmaker
[ Post Reply | Private Reply | View Replies]

To: 1234; 6SJ7; Action-America; af_vet_rr; afnamvet; Alexander Rubin; anonymous_user; ...
Serious flaw in both Mac and PC wireless interfaces to be demonstrated on a MacBook at the Black Hat Conference today... hijacking a MacBook in under 60 seconds!!!!

This is serious... for both PCs and Macs.

I don't think this is FUD.

If you want on or off the Mac Ping List, Freepmail me.

2 posted on 08/03/2006 12:54:02 AM PDT by Swordmaker (Remember, the proper pronunciation of IE is "AAAAIIIIIEEEEEEE!")
[ Post Reply | Private Reply | To 1 | View Replies]

To: SunkenCiv

Thanks for the heads up!


3 posted on 08/03/2006 12:54:47 AM PDT by Swordmaker (Remember, the proper pronunciation of IE is "AAAAIIIIIEEEEEEE!")
[ Post Reply | Private Reply | To 1 | View Replies]

To: Swordmaker
All your MacBooks are belong to us !!

 

4 posted on 08/03/2006 12:59:52 AM PDT by Incorrigible (If I lead, follow me; If I pause, push me; If I retreat, kill me.)
[ Post Reply | Private Reply | To 2 | View Replies]

To: Swordmaker

Another reason to use linux.


5 posted on 08/03/2006 1:04:16 AM PDT by too short
[ Post Reply | Private Reply | To 1 | View Replies]

To: Incorrigible
All your MacBooks are belong to us !!

Could be... but the last paragraph of the article bears repeating:

I should note here that while the bad guys may or may not have known about these security weaknesses for some time, there is not a single shred of evidence that these flaws have been exploited "in the wild" (as security companies like to say). That said, it might not be terrible idea to take advantage of the button your laptop that allows you to turn off the machine's constant search for wireless networks when you're not actively trying to go online.

Mine always is... because I have been always suspicious of such an exploit being possible. The good thing is that this is just another proof of concept... and it isn't in the wild... yet.

6 posted on 08/03/2006 1:04:32 AM PDT by Swordmaker (Remember, the proper pronunciation of IE is "AAAAIIIIIEEEEEEE!")
[ Post Reply | Private Reply | To 4 | View Replies]

To: too short
Another reason to use linux.

Apparently, the exploit isn't platform dependent... seems to be in the wireless cards themselves and their drivers. I would not be too sure that Linux isn't vulnerable as well.

7 posted on 08/03/2006 1:06:29 AM PDT by Swordmaker (Remember, the proper pronunciation of IE is "AAAAIIIIIEEEEEEE!")
[ Post Reply | Private Reply | To 5 | View Replies]

To: too short
"Another reason to use linux."

Associated Press -

The researchers demonstrated the vulnerability at a computer-security conference, showing how to take complete control of a MacBook from Apple Computer Inc. But the two researchers, David Maynor, 28, and Jon Ellch, a 24-year-old who prefers to go by his hacker handle Johnny Cache, said the technique will work on an array of machines, including those that run Microsoft Corp.'s Windows and the free Linux operating system.

8 posted on 08/03/2006 1:25:38 AM PDT by HAL9000 (Happy 10th Anniversary FreeRepublic.com - Est. Sept. 23, 1996 - Thanks Jim!)
[ Post Reply | Private Reply | To 5 | View Replies]

To: HAL9000; Swordmaker
The main problem here is that device drivers are a funny mix of stuff put together by hardware and software developers, and these guys are often under the gun to produce the code that will power products that the manufacturer is often in a hurry to get to market."
...
Namely, that wireless device drivers are largely developed and written by an odd mix of hardware and software developers in an environment where time-to-market often trumps any thorough code review for potential security flaws."


Most linux drivers are written from scratch (although are some exceptions in which the manufacturer releases drivers, or linux uses emulated windows drivers, which is probably why the other article mentions linux) by hundreds of people around the world and thus don't have the problem of being thrown together at the last minute. Furthermore, due to their open source nature, they are subject to constant scrutiny and revision.
9 posted on 08/03/2006 1:34:30 AM PDT by too short
[ Post Reply | Private Reply | To 8 | View Replies]

To: too short
Atheros - Open Source Linux Driver Now Available for Atheros 802.11b/g and 802.11a/b/g Chipsets

I'll speculate that a common code base exists for the Windows, Linux and Mac drivers for the Atheros chipset, which allows the exploit to access all of those systems.

10 posted on 08/03/2006 1:45:37 AM PDT by HAL9000 (Happy 10th Anniversary FreeRepublic.com - Est. Sept. 23, 1996 - Thanks Jim!)
[ Post Reply | Private Reply | To 9 | View Replies]

To: HAL9000
If I was a Black Hat, I'd be looking at this file -

http://madwifi.org/browser/trunk/net80211/ieee80211_scan_sta.c

I don't know if this would help prevent the problem, but as a countermeasure on a Mac with Airport, I'd suggest setting the "Join Preferred Networks" and "Ask Before Joining Open Networks" options.

11 posted on 08/03/2006 2:01:17 AM PDT by HAL9000 (Happy 10th Anniversary FreeRepublic.com - Est. Sept. 23, 1996 - Thanks Jim!)
[ Post Reply | Private Reply | To 10 | View Replies]

To: Swordmaker

lol! but .. but.. but...


12 posted on 08/03/2006 2:13:58 AM PDT by Echo Talon
[ Post Reply | Private Reply | To 1 | View Replies]

No more wireless for me.

I'm going back to pad and pencil.

13 posted on 08/03/2006 3:04:17 AM PDT by battlegearboat
[ Post Reply | Private Reply | To 12 | View Replies]

To: Swordmaker

Sounds like somebody found a flaw in a certain popular wireless chipset. What does the Mac use?


14 posted on 08/03/2006 7:07:20 AM PDT by antiRepublicrat
[ Post Reply | Private Reply | To 1 | View Replies]

To: antiRepublicrat
Sounds like somebody found a flaw in a certain popular wireless chipset. What does the Mac use?

One article I found said that they had found the same vulnerability in nine chipsets...

15 posted on 08/03/2006 9:02:21 AM PDT by Swordmaker (Remember, the proper pronunciation of IE is "AAAAIIIIIEEEEEEE!")
[ Post Reply | Private Reply | To 14 | View Replies]

To: antiRepublicrat
Well. It seems it PROBABLY IS FUD...

From MacSlash...

Well (they) definately found a security flaw... but couple things to remember before everyone starts running for the hills. The Flaw requires a few things:

  1. It required use of a third party wireless card attached to the MacBook (I doubt many people would opt for that over the built in card)

  2. You need to actively decide to join this unknown access point (many people will likely hop on any free WiFi... better think twice!)

  3. The flaw is in the wireless driver for that third party wireless card (still Apple's respsonsibility I guess if they provided the drivers with OS X) [Latest Reports are that although they used a 3rd party card, Apple's own internal wireless would also be vulnerable. Why then use the 3rd party card????? - Swordmaker}

  4. He doesn't say if he actually got root access or just user level... regardless he could still mess with your personal stuff! [Latest Reports are that he did not... and he already knew the passwords and login info for the Macbook! - Swordmaker}

  5. This is NOT limited to just Apple...

  6. it is buggy THIRD PARTY software drivers that got p0wned. So yes, Windows users are vulnerable to the same flaw.

I would guess a patch is already in the works, so hopefully the problem is corrected before it starts widespread panic!

There's more:

Anyone who read this article will also note that the "hackers" also had to install a "root kit" on the MacBook prior to running the hack. With no know exploits for OS X in the wild, how is this going to happen? // The MacCast. For Mac Geeks, by Mac Geeks // Find it @ maccast.com

16 posted on 08/03/2006 9:48:45 AM PDT by Swordmaker (Remember, the proper pronunciation of IE is "AAAAIIIIIEEEEEEE!")
[ Post Reply | Private Reply | To 14 | View Replies]

To: Swordmaker

The only FUD is that they chose to conveniently choose to exploit the attack on a MacBook instead of a PC. Don't think that the choice was by accident.

Either way - someone needs to close up some holes!


17 posted on 08/03/2006 4:03:25 PM PDT by TheBattman (Islam (and liberalism)- the cult of a Cancer on Society)
[ Post Reply | Private Reply | To 2 | View Replies]

To: Swordmaker

Ugh... right after I post, I see that you had answered with more info....

So - I never use a third-party wireless card (Airport Extreme - why anything else??)

I don't use 3rd party drivers.

Root Kit???? What the heck would I need to install that for?

Seems to me that the most "vulnerable" to such a hack would be the same type person that would be an exploiter of such a vulnerability - and would know how to counter it....


18 posted on 08/03/2006 4:11:47 PM PDT by TheBattman (Islam (and liberalism)- the cult of a Cancer on Society)
[ Post Reply | Private Reply | To 16 | View Replies]

To: Swordmaker
I don't think this is FUD.

Yes it is. they used a third-party WiFi card and driver. That's haram.

19 posted on 08/03/2006 8:07:19 PM PDT by BlazingArizona
[ Post Reply | Private Reply | To 2 | View Replies]

To: Swordmaker

bump


20 posted on 08/03/2006 8:08:13 PM PDT by VOA
[ Post Reply | Private Reply | To 1 | View Replies]


Navigation: use the links below to view more comments.
first 1-2021-23 next last

Disclaimer: Opinions posted on Free Republic are those of the individual posters and do not necessarily represent the opinion of Free Republic or its management. All materials posted herein are protected by copyright law and the exemption for fair use of copyrighted works.

Free Republic
Browse · Search
General/Chat
Topics · Post Article

FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson