Hertzbleed

From HandWiki
Hertzbleed
A blue, dripping clock crossed by an electric arc.
Logo representing Hertzbleed
CVE identifier(s)CVE-2022-24436 (Intel), CVE-2022-24436 (AMD), CVE-2022-35888 (Ampere)
Date discoveredPublicly disclosed June 14, 2022; 22 months ago (2022-06-14)
Date patchedNo patch planned
Affected hardwareProcessors using DVFS
Websitehertzbleed.com

Hertzbleed is a hardware security attack which describes exploiting dynamic frequency scaling to reveal secret data. The attack is a kind of timing attack, bearing similarity to previous power analysis vulnerabilities. Hertzbleed is more dangerous than power analysis, as it can be exploited by a remote attacker. Disclosure of cryptographic keys is the main concern regarding the exploit but other uses of the attack have been demonstrated since its initial discovery.[1][2][3][4][5][6]

The exploit has been verified to work against Intel and AMD processors, with Intel's security advisory stating that all Intel processors are affected.[7] Other processors using frequency scaling exist, but the attack has not been tested on them.

Neither Intel nor AMD are planning to release microcode patches, instead advising to harden cryptography libraries against the vulnerability.

Mechanism

Normal timing attacks are mitigated by using constant-time programming, which ensures that each instruction takes equally long, regardless of the input data. Hertzbleed combines a timing attack with a power analysis attack. A power analysis attack measures the power consumption of the CPU to deduce the data being processed. This, however, requires an attacker to be able to measure the power consumption.

Hertzbleed exploits execution time differences caused by dynamic frequency scaling, a CPU feature which changes the processor's frequency to maintain power consumption and temperature constraints. As the processor's frequency depends on the power consumption, which in turn depends on the data, a remote attacker can deduce the data being processed from execution time. Hertzbleed thus effectively bypasses constant-time programming, which does not take into account changes in processor frequency.[3]

See also

References

  1. "Hertzbleed Attack". https://www.hertzbleed.com/. 
  2. Wang, Yingchen; Paccagnella, Riccardo; He, Elizabeth Tang; Shacham, Hovav; Fletcher, Christopher; Kohlbrenner, David (2022). "Hertzbleed: Turning Power Side-Channel Attacks Into Remote Timing Attacks on x86". Proceedings of the 31st USENIX Security Symposium. USENIX Security 22 (Boston, MA, USA: USENIX) 43 (4): 679–697. doi:10.1109/MM.2023.3274619. 
  3. 3.0 3.1 Goodin, Dan (14 June 2022). "A new vulnerability in Intel and AMD CPUs lets hackers steal encryption keys". Ars Technica. https://arstechnica.com/information-technology/2022/06/researchers-exploit-new-intel-and-amd-cpu-flaw-to-steal-encryption-keys/. 
  4. Gatlan, Sergiu. "New Hertzbleed side-channel attack affects Intel, AMD CPUs". https://www.bleepingcomputer.com/news/security/new-hertzbleed-side-channel-attack-affects-intel-amd-cpus/. 
  5. Liu, Chen; Chakraborty, Abhishek; Chawla, Nikhil; Roggel, Neer (2022-11-07). "Frequency Throttling Side-Channel Attack". CCS '22. New York, NY, USA: Association for Computing Machinery. pp. 1977–1991. doi:10.1145/3548606.3560682. ISBN 978-1-4503-9450-5. 
  6. Wang, Yingchen; Paccagnella, Riccardo; Wandke, Alan; Gang, Zhao; Garrett-Grossman, Grant; Fletcher, Christopher W.; Kohlbrenner, David; Shacham, Hovav (2023). "DVFS Frequently Leaks Secrets: Hertzbleed Attacks Beyond SIKE, Cryptography, and CPU-Only Data". 2023 IEEE Symposium on Security and Privacy (SP). pp. 2306–2320. doi:10.1109/SP46215.2023.10179326. ISBN 978-1-6654-9336-9. 
  7. "INTEL-SA-00698" (in en). https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00698.html.