Lucene search

K
thnThe Hacker NewsTHN:2CDA9FC212AD7424B67DFBA5344BC5BD
HistoryJan 28, 2020 - 4:36 p.m.

New 'CacheOut' Attack Leaks Data from Intel CPUs, VMs and SGX Enclave

2020-01-2816:36:00
The Hacker News
thehackernews.com
56

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

intel processor speculative execution vulnerability

Another month, another speculative execution vulnerability found in Intel processors.

If your computer is running any modern Intel CPU built before October 2018, itโ€™s likely vulnerable to a newly discovered hardware issue that could allow attackers to leak sensitive data from the OS kernel, co-resident virtual machines, and even from Intelโ€™s secured SGX enclave.

Dubbed CacheOut a.k.a. L1 Data Eviction Sampling (L1DES) and assignedCVE-2020-0549, the new microarchitectural attack allows an attacker to choose which data to leak from the CPUโ€™s L1 Cache, unlike previously demonstrated MDS attacks where attackers need to wait for the targeted data to be available.

According to a team of academic researchers, the newly-discovered speculative execution attacks can leak information across multiple security boundaries, including those between hyper-threads, virtual machines, and processes, and between user space and the operating system kernel, and from SGX enclaves.

โ€œCacheOut can leak information from other processes running on the same thread, or across threads on the same CPU core,โ€ the researchers said. โ€œCacheOut violates the operating systemโ€™s privacy by extracting information from it that facilitates other attacks, such as buffer overflow attacks.โ€

More precisely, the attack enables a malicious program to force the victimโ€™s data out of the L1-D Cache into leaky buffers after the operating system clears them, and then subsequently leak the contents of the buffers and obtain the victimโ€™s data.

intel processors

Researchers at the universities of Adelaide and Michigan demonstrated:

  • the effectiveness of CacheOut in violating process isolation by recovering AES keys and plaintexts from an OpenSSL-based victim,
  • practical exploits for completely de-randomizing Linuxโ€™s kernel ASLR, and for recovering secret stack canaries from the Linux kernel,
  • how CacheOut effectively violates the isolation between two virtual machines running on the same physical core,
  • how CacheOut could also be used to breach the confidentiality SGX guarantees by reading out the contents of a secure enclave,
  • how some of the latest Meltdown-resistant Intel CPUs are still vulnerable, despite all of the most recent patches and mitigations.

Besides this, according to researchers, itโ€™s currently unlikely for Antivirus products to detect and block CacheOut attacks, and since the exploit does not leave any traces in the traditional log file, itโ€™s also โ€œvery unlikelyโ€ to identify whether someone has exploited the flaw or not.

To be noted, CacheOut flaw canโ€™t be exploited remotely from a web browser and also doesnโ€™t affect AMD processors.

Based on researchers findings, Intel yesterday released new microcode updates for affected processors that eventually turns off Transactional Memory Extension (TSX) on the CPUs.

โ€œSoftware [update] can mitigate these issues at the cost of features and/or performance. We hope that somewhere in the future, Intel will release processors with in-silicon fixes against this issue,โ€ the researchers said.

Though most cloud providers have rolled out patches to their infrastructures, other users can also mitigate the cross-thread leakage by disabling Intel hyper-threading for systems where security is more important.

Furthermore, neither Intel nor the researchers have released exploit code, which indicates thereโ€™s no direct and immediate threat.

Found this article interesting? Follow THN on Facebook, Twitter ๏‚™ and LinkedIn to read more exclusive content we post.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N