Security

spectre-vulnerabilityBy Hilbert Hagedoorn @ Guru3D

As discussed a few weeks ago, a new Spectre vulnerability has been shared and made public today. Earlier on it was reported that there are eight new vulnerabilities, grouped and named as Spectre-ng, of which four are critical. Today the Store Bypass (SSB) vulnerability has been published and effects Intel, AMD and ARM.

Researchers from Microsoft and Googles Project Zero now published information about one of the vulnerabilities, the so-called fourth variant Spectre vulnerability, which can cause security issues. A new subclass of speculative execution side channel vulnerabilities known as Speculative Store Bypass (SSB) has been announced and assigned CVE-2018-3639. Variant 4 uses speculative execution, a feature common to most modern processor architectures, to potentially expose certain kinds of data through a side channel. An attacker who has successfully exploited this vulnerability may be able to read privileged data across trust boundaries. Vulnerable code patterns in the operating system (OS) or in applications could allow an attacker to exploit this vulnerability.

In the case of Just-in-Time (JIT) compilers, such as JavaScript JIT employed by modern web browsers, it may be possible for an attacker to supply JavaScript that produces native code that could give rise to an instance of speculative Store Bypass (SSB). However, Microsoft Edge, Chrome and other major browsers have taken steps to increase the difficulty of successfully creating a side channel. So with your latest Chrome, you should be fine and thus safe.

There are now four (published) variants of the Spectre vulnerability that can be used to read memory in processors that is not intended for that application, and thus can be abused.

Read more…

Security | Donster | |

meltdown-and-spectre-exploitsBy Paul Alcorn @ Tom’s Hardware

The online German computer magazine Heise.de is reporting that eight new Spectre-class vulnerabilities have been discovered. The vulnerabilities purportedly affect Intel and ARM processors, but the impact on AMD processors remain unknown. We reached out to Intel for comment, and the company provided this statement, which neither confirms nor denies the vulnerabilities:

Protecting our customers’ data and ensuring the security of our products are critical priorities for us. We routinely work closely with customers, partners, other chipmakers and researchers to understand and mitigate any issues that are identified, and part of this process involves reserving blocks of CVE numbers. We believe strongly in the value of coordinated disclosure and will share additional details on any potential issues as we finalize mitigations. As a best practice, we continue to encourage everyone to keep their systems up-to-date.

Much like the first round of Spectre vulnerabilities, these newly discovered vulnerabilities rely upon a side-channel attack on a processors’ speculative execution engine. As per normal and responsible reporting policies, the teams of researchers that discovered the attacks are not releasing details until processor vendors are given a reasonable amount of time to develop patches, which should help ward off exploits, at least for now.

Read more…

Security | Donster | |

amd-ryzenfall-masterkey-fallout-chimeraSource: Guru3D

AMD has finished up its patches for vulnerabilities that security company CTS Labs announced last month. The chip designer reports that the updates for, among others, Epyc chips are in the final phase of testing and should become available next month through a Firmware patch.

CTS Labs announced the bugs unexpectedly and without any warning a while ago, according to the security company, it would take many months to close the vulnerabilities. CTS recently once more contacted Toms Hardware to ‘express their concern about the lack of updates from AMD regarding these vulnerabilities’. The company said it believed many of the vulnerabilities ‘would take months to fix’. One of them, Chimera, would even require a hardware change.

Read on…

Security | Donster | |

meltdown-and-spectre-exploitsSource: GURU3D

As Intel finalizes them, Microsoft started distributing Microcode updates for the Spectre variant 2, the updates now have a reach from the latest Coffee Lake processors, Kaby Lake (Core iX-7xxx and iX-8xxxU), Intel Skylake (Core iX-6xxx) up-to-now even Sandy Bridge (Core iX-2xxx).

Put short, these patches will make your PC safer, even without a mandatory firmware update. To be able to retrieve the patches, you must have Windows 10 installed with build 1607/1703 or 1709. If you are on Windows 7 or 8.1, you’ll need to wait until your motherboard manufacturers if and will release a firmware update to patch the vulnerabilities.

Read on…

Security | Donster | |

amd-ryzenfall-masterkey-fallout-chimeraSource: The Hacker News

Security researchers have discovered 13 critical Spectre/Meltdown-like vulnerabilities throughout AMD’s Ryzen and EPYC lines of processors that could allow attackers to access sensitive data, install persistent malware inside the chip, and gain full access to the compromised systems.

All these vulnerabilities lie in the secure part of the AMD’s Zen architecture processors and chipsets—typically where device stores sensitive information such as passwords and encryption keys and makes sure nothing malicious is running when you start your PC.

The unpatched vulnerabilities are categorized into four classes—RYZENFALL, FALLOUT, CHIMERA, and MASTERKEY—and threaten wide-range of servers, workstations, and laptops running vulnerable AMD Ryzen, Ryzen Pro, Ryzen Mobile or EPYC processors.

Discovered by the team of researchers at Israel-based CTS-Labs, newly disclosed vulnerabilities defeat AMD’s Secure Encrypted Virtualization (SEV) technology and could allow attackers to bypass Microsoft Windows Credential Guard to steal network credentials.

Read on…

Security | Donster | |

meltdown-and-spectre-exploitsSource: TechPowerUp!

The Spectre/Meltdown road is long and pocked with lawsuits and security holes as it is, and Microsoft is one of the players that’s trying to put the asphalt back to tip-top, Autobahn-worth shape. The company has already improved users’ security to the Meltdown and Spectre exploits on its OS side; however, hardware patches, and specifically BIOS-editing ones are much harder to deploy and distribute by the PC chain. That may be one of the reasons why Microsoft is now again stepping up with software-based mitigations for Intel-based systems, specifically.

Click here for more information.

Security | Donster | |

meltdown-and-spectre-exploitsSource: TechPowerUp!

Via updated documents on its Microcode Revision guide, Intel has revealed that they have finally developed and started deploying microcode security updates for their Broadwell and Haswell-based microprocessors. The microcode update comes after a flurry of nearly platform-specific updates that aimed to mitigate known vulnerabilities in Intel’s CPUs to the exploits known as Spectre and Meltdown.

While that’s good news, Intel’s patching odyssey still isn’t over, by any means. According to Intel’s documentation, the Spectre fixes for Sandy Bridge and Ivy Bridge are still in beta and are being tested by hardware partners, so that’s two other architectures that still remain vulnerable. Of course, this discussion of who’s vulnerable and isn’t really can’t be reduced to which architectures Intel has released its updates to. Users have to remember that the trickle-down process from Intel’s patch validation and distribution through manufacturers to end users’ systems is a morose one, and is also partially in the hands of sometimes not too tech-savy users. Time will tell if these flaws will have any major impact in some users or businesses.

Security | Donster | |

meltdown-and-spectre-exploitsBy Navin Shenoy @ Intel

Over the past several weeks, we’ve been developing and validating updated microcode solutions to protect Intel customers against the security exploits disclosed by Google Project Zero. This effort has included extensive testing by customers and industry partners to ensure the updated versions are ready for production. On behalf of all of Intel, I thank each and every one of our customers and partners for their hard work and partnership throughout this process.

Based on these efforts, we have now released production microcode updates to our OEM customers and partners for Kaby Lake- and Coffee Lake-based platforms, plus additional Skylake-based platforms. This represents our 6th, 7th and 8th Generation Intel® Core™ product lines as well as our latest Intel® Core™ X-series processor family. It also includes our recently announced Intel® Xeon® Scalable and Intel® Xeon® D processors for data center systems.

The new microcode will be made available in most cases through OEM firmware updates. I continue to encourage people to always keep their systems up-to-date. There is also a comprehensive schedule and current status for planned microcode updates available online.

Read on…

Security | Donster | |

meltdown-and-spectre-exploitsWe’ve gathered a bit more info regarding the Meltdown security exploit, which primarily affects Intel’s CPUs, but also has been confirmed to affect some ARM CPU designs. Also the Spectre exploit that every high-performance processor ever made – Intel, AMD, ARM, and POWER – is thought to be vulnerable to. Check out the links below for the latest news pertaining to the Meltdown and Spectre exploits.

Security | Donster | |

meltdown-and-spectre-exploits

We’ve gathered a bit more info regarding the Meltdown security exploit, which primarily affects Intel’s CPUs, but also has been confirmed to affect some ARM CPU designs. Also the Spectre exploit that every high-performance processor ever made – Intel, AMD, ARM, and POWER – is thought to be vulnerable to. Check out the links below for the latest news pertaining to the Meltdown and Spectre exploits.

Security | Donster | |