Close ad

From time to time, information about various problems of technology companies will surface. In worse cases, these imperfections affect overall security, putting users, and thus their devices, at potential risk. Intel, for example, often faces this criticism, as well as a number of other giants. However, it must be added that although Apple presents itself as an almost infallible tycoon with 100% focus on the privacy and safety of apple users, it also steps aside from time to time and draws attention to itself that it definitely does not want.

But let's stay with the aforementioned Intel for a moment. If you are interested in the happenings in the world of information technology, then you probably did not miss the incident from December last year. At that time, information about a serious security flaw in Intel processors, which allows attackers to access encryption keys and thus bypass the TPM (Trusted Platform Module) chip and BitLocker, spread across the Internet. Unfortunately, nothing is flawless and security flaws are present in practically every device we work with on a daily basis. And of course, even Apple is not immune to these incidents.

Security flaw affecting Macs with T2 chips

Currently, the company Passware, which focuses on tools for cracking passwords, slowly discovered a breakthrough error in the Apple T2 security chip. Although their method is still a bit slower than normal and in some cases it can easily take thousands of years to crack a password, it is still an interesting "shift" that could be easily abused. In that case, the only thing that matters is whether the apple seller has a strong/long password. But let's quickly remind ourselves what this chip is actually for. Apple first introduced T2 in 2018 as a component that ensures secure booting of Macs with processors from Intel, encryption and decryption of data on the SSD drive, Touch ID security and control against tampering with the device's hardware.

Passware is quite ahead in the field of password cracking. In the past, she managed to decrypt FileVault security, but only on Macs that did not have a T2 security chip. In such a case, it was enough to bet on a dictionary attack, which tried random password combinations by brute force. However, this was not possible with newer Macs with the mentioned chip. On the one hand, the passwords themselves are not even stored on the SSD disk, while the chip also limits the number of attempts, due to which this brute force attack would easily take millions of years. However, the company has now started offering an add-on T2 Mac jailbreak that can probably bypass said security and perform a dictionary attack. But the process is significantly slower than normal. Their solution can "only" try about 15 passwords per second. If the encrypted Mac thus has a long and unconventional password, it will still not succeed in unlocking it. Passware sells this add-on module only to government customers, or even to private companies, who can prove why they need such a thing at all.

Apple T2 chip

Is Apple's security really ahead?

As we slightly hinted above, virtually no modern device is unbreakable. After all, the more capabilities an operating system has, for example, the greater the chance that a small, exploitable loophole will appear somewhere, from which attackers can primarily benefit. Therefore, these cases happen to almost every technology company. Fortunately, known software security cracks are gradually patched through new updates. However, this is of course not possible in the case of hardware defects, which puts all devices that have the problematic part at risk.

.