iPhones have been exposing your unique MAC despite Apple’s promises otherwise — “From the get-go, this feature was useless,” researcher says of feature put into iOS 14::“From the get-go, this feature was useless,” researcher says of feature put into iOS 14.

    • sir_reginald@lemmy.world
      link
      fedilink
      English
      arrow-up
      63
      ·
      8 months ago

      this is whitewashing Apple. It was introduced in iOS 14. A trillion dollar company like apple should have had this fixed long before.

      • ink@r.nf
        link
        fedilink
        English
        arrow-up
        15
        ·
        edit-2
        8 months ago

        apple should have had this fixed long before

        not if it was intentional. I mean apple bends over for authoritarian governments around the world. This could easily be used as a state surveillance apparatus and casually “fixed” when discovered down the road as a “bug”.

        • sir_reginald@lemmy.world
          link
          fedilink
          English
          arrow-up
          8
          ·
          8 months ago

          yeah I agree that it was intentional. I can’t believe Apple didn’t properly test this feature. But I didn’t want to speculate without actual proof

          • SuckMyWang@lemmy.world
            link
            fedilink
            English
            arrow-up
            4
            ·
            8 months ago

            Why not? Everyone else seems to be doing it, you’re probably just some Portuguese pastrie chef with a bad hair cut and a paid off mortgage

      • onlinepersona@programming.dev
        link
        fedilink
        English
        arrow-up
        14
        ·
        8 months ago

        Lol, and Apple didn’t even “discover” it themselves. It was 2 unaffiliated security researchers who did. Who knows if they even implemented any logic besides the UI.

        • poopkins@lemmy.world
          link
          fedilink
          English
          arrow-up
          8
          ·
          8 months ago

          If you had read the article, you would have known that the bug relates to a very specific field inside a multicast payload and a network-specific unique MAC address is generated and retained as advertised. I’m not defending Apple; just reiterating the facts.

          • eskimofry@lemmy.world
            link
            fedilink
            English
            arrow-up
            1
            ·
            8 months ago

            The way multicast works is that the destination mac address starts with 01 00 5e and then next 3 octets (mac addresses are 6 octets long) are copied from the IP address lower octets. The mac address is always this when building the L2 headers for the packet.

            • poopkins@lemmy.world
              link
              fedilink
              English
              arrow-up
              1
              ·
              8 months ago

              It’s not specified what precisely is provided in the payload of the multicast body. I suspect that the original MAC address is included in something like a Bonjour broadcast, but I wasn’t able to find any documentation that confirms that.

  • AutoTL;DR@lemmings.worldB
    link
    fedilink
    English
    arrow-up
    24
    ·
    8 months ago

    This is the best summary I could come up with:


    Three years ago, Apple introduced a privacy-enhancing feature that hid the Wi-Fi address of iPhones and iPads when they joined a network.

    Enter CreepyDOL, a low-cost, distributed network of Wi-Fi sensors that stalks people as they move about neighborhoods or even entire cities.

    In 2020, Apple released iOS 14 with a feature that, by default, hid Wi-Fi MACs when devices connected to a network.

    Over time, Apple has enhanced the feature, for instance, by allowing users to assign a new private Wi-Fi address for a given SSID.

    In fairness to Apple, the feature wasn’t useless, because it did prevent passive sniffing by devices such as the above-referended CreepyDOL.

    But the failure to remove the real MAC from the port 5353/UDP still meant that anyone connected to a network could pull the unique identifier with no trouble.


    The original article contains 680 words, the summary contains 136 words. Saved 80%. I’m a bot and I’m open source!

    • lnxtx@feddit.nl
      link
      fedilink
      English
      arrow-up
      6
      ·
      8 months ago

      Pixels are too expensive. And you will support private data hungry evil company.

      • Free Palestine 🇵🇸@sh.itjust.works
        link
        fedilink
        English
        arrow-up
        11
        ·
        edit-2
        8 months ago

        Pixels are too expensive.

        My Pixel 6a was 300 bucks, it’s not that expensive and I get security updates until 2027. With 8th Generation Pixels even getting 7 years of updates.

        And you will support private data hungry evil company.

        Pixels are the only phones that allow you to fully erase everything related to Google and at the same time keep good security.

        • lnxtx@feddit.nl
          link
          fedilink
          English
          arrow-up
          6
          ·
          8 months ago

          Compared to the other Android-based phone manufacturers.

          Privacy shouldn’t be so expensive.

  • persolb@lemmy.ml
    link
    fedilink
    English
    arrow-up
    11
    ·
    8 months ago

    I don’t understand why this article isn’t BS. It was meant to prevent passive snooping. If I connect to a network, it needs to know who I am.

    I’ve worked with companies that implement this type of tech for monitoring road traffic congestion. IOS reduced the number of ‘saw same phone twice and can calculate speed’

    • Majestic@lemmy.ml
      link
      fedilink
      English
      arrow-up
      19
      ·
      8 months ago

      You are who you say you are to a network though, at least at layer 2.

      If you say you’re one MAC address one time and another next time then so you are.

      Let me give you an example. Let’s say I’m a device trying to connect to a network. Among other things I tell it “can I have an IP address, my MAC address is Majestic”. It says in turn, sure and notes down Majestic and routes or switches things to me when another device says it wants to reach my IP. In Wi-Fi it basically shouts out it has a packet for Majestic and sends it out onto the air with my unique encryption key I previously negotiated and I am listening for packets for Majestic and grab and process that packet. Now if I go back and connect again and call myself Dull it’ll do the same thing. Those names being stand-ins for MAC addresses of course.

      This is simplified of course. And this is why MAC whitelisting is a futile attempt at security.

  • Vivalde@lemmy.world
    link
    fedilink
    English
    arrow-up
    8
    ·
    8 months ago

    Very useful tech for schools, supermarkets and malls. I wonder if Apple will patch the 5353 port issue.