Microarchitectural Data Sampling

From HandWiki
Short description: CPU vulnerabilities
Microarchitectural Data Sampling
ZombieLoad Attack logo square.svg
Logo designed for the vulnerabilities, featuring a wounded hand holding a broken microprocessor.
CVE identifier(s)CVE-2018-12126 (Fallout),
CVE-2018-12127 (RIDL),
CVE-2019-11091 (RIDL, ZombieLoad),
CVE-2018-12130 (RIDL, ZombieLoad),
CVE-2019-11135 (ZombieLoad v2)
Date discovered2018[1]
Date patched14 May 2019
DiscovererAustralia University of Adelaide
Austria Graz University of Technology
Belgium Catholic University of Leuven
China Qihoo 360
Germany Cyberus Technology
Germany Saarland University
Netherlands Vrije Universiteit Amsterdam
Romania Bitdefender
United States Oracle Corporation
United States University of Michigan
United States Worcester Polytechnic Institute[1]
Affected hardwarePre-April 2019 Intel x86 microprocessors
Websitemdsattacks.com ZombieLoadAttack.com

The Microarchitectural Data Sampling (MDS) vulnerabilities are a set of weaknesses in Intel x86 microprocessors that use hyper-threading, and leak data across protection boundaries that are architecturally supposed to be secure. The attacks exploiting the vulnerabilities have been labeled Fallout, RIDL (Rogue In-Flight Data Load), ZombieLoad.,[2][3][4] and ZombieLoad 2.[5]

Description

The vulnerabilities are in the implementation of speculative execution, which is where the processor tries to guess what instructions may be needed next. They exploit the possibility of reading data buffers found between different parts of the processor.[1][2][6][7]

  • Microarchitectural Store Buffer Data Sampling (MSBDS), CVE-2018-12126
  • Microarchitectural Load Port Data Sampling (MLPDS), CVE-2018-12127
  • Microarchitectural Fill Buffer Data Sampling (MFBDS), CVE-2018-12130
  • Microarchitectural Data Sampling Uncacheable Memory (MDSUM), CVE-2019-11091
  • Transactional Asynchronous Abort (TAA), CVE-2019-11135

Not all processors are affected by all variants of MDS.[8]

History

According to Intel in a May 2019 interview with Wired, Intel's researchers discovered the vulnerabilities in 2018 before anyone else.[1] Other researchers had agreed to keep the exploit confidential as well since 2018.[9]

On 14 May 2019, various groups of security researchers, amongst others from Austria's Graz University of Technology, Belgium's Catholic University of Leuven, and Netherlands' Vrije Universiteit Amsterdam, in a disclosure coordinated with Intel, published the discovery of the MDS vulnerabilities in Intel microprocessors, which they named Fallout, RIDL and ZombieLoad.[1][6] Three of the TU Graz researchers were from the group who had discovered Meltdown and Spectre the year before.[1]

On 12 November 2019, a new variant of the ZombieLoad attack, called Transactional Asynchronous Abort, was disclosed.[10][11]

Impact

According to varying reports, Intel processors dating back to 2011[12] or 2008[1] are affected, and the fixes may be associated with a performance drop.[13][14] Intel reported that processors manufactured in the month before the disclosure have mitigations against the attacks.[1]

Intel characterized the vulnerabilities as "low-to-medium" impact, disagreeing with the security researchers who characterized them as major, and disagreeing with their recommendation that operating system software manufacturers should completely disable hyperthreading.[1][15] Nevertheless, the ZombieLoad vulnerability can be used by hackers exploiting the vulnerability to steal information recently accessed by the affected microprocessor.[16]

Mitigation

Fixes to operating systems, virtualization mechanisms, web browsers and microcode are necessary.[1] (As of May 2019), applying available updates on an affected PC system was the most that could be done to mitigate the issues.[17]

  • Intel incorporated fixes in its processors starting shortly before the public announcement of the vulnerabilities.[1]
  • On 14 May 2019, a mitigation was released for the Linux kernel,[18] and Apple, Google, Microsoft, and Amazon released emergency patches for their products to mitigate ZombieLoad.[19]
  • On 14 May 2019, Intel published a security advisory on its website detailing its plans to mitigate ZombieLoad.[7]

See also

References

  1. 1.00 1.01 1.02 1.03 1.04 1.05 1.06 1.07 1.08 1.09 1.10 "Meltdown Redux: Intel Flaw Lets Hackers Siphon Secrets from Millions of PCs". WIRED. 14 May 2019. https://www.wired.com/story/intel-mds-attack-speculative-execution-buffer/. 
  2. 2.0 2.1 "New RIDL and Fallout Attacks Impact All Modern Intel CPUs". Bleeping Computer. 14 May 2019. https://www.bleepingcomputer.com/news/security/new-ridl-and-fallout-attacks-impact-all-modern-intel-cpus/. 
  3. Spectre-NG-Lücken: OpenBSD schaltet Hyper-Threading ab, heise.de, 2018-06, accessed 2019-09-29
  4. Let's Talk To Linux Kernel Developer Greg Kroah-Hartman | Open Source Summit, 2019, TFIR, 2019-09-03
  5. Winder, Davey (2019-11-13). "Intel Confirms 'ZombieLoad 2' Security Threat" (in en). https://www.forbes.com/sites/daveywinder/2019/11/13/zombie-inside-intel-confirms-zombieload-2-security-threat/. 
  6. 6.0 6.1 "ZombieLoad Attack". https://zombieloadattack.com/. 
  7. 7.0 7.1 "INTEL-SA-00233". https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html. 
  8. "Microarchitectural Data Sampling". The Linux kernel user's and administrator's guide. 2019-05-14. https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html. 
  9. "MDS attacks". https://mdsattacks.com. 
  10. Nichols, Shaun (12 November 2019). "True to its name, Intel CPU flaw ZombieLoad comes shuffling back with new variant" (in en). https://www.theregister.co.uk/2019/11/12/zombieload_cpu_attack/. 
  11. Cimpanu, Catalin. "Intel's Cascade Lake CPUs impacted by new Zombieload v2 attack" (in en). https://www.zdnet.com/article/intels-cascade-lake-cpus-impacted-by-new-zombieload-v2-attack/. 
  12. "New secret-spilling flaw affects almost every Intel chip since 2011". TechCrunch. 14 May 2019. http://social.techcrunch.com/2019/05/14/zombieload-flaw-intel-processors/. 
  13. "Intel Zombieload bug fix to slow data centre computers". BBC News. 15 May 2019. https://www.bbc.com/news/technology-48278400. 
  14. "Benchmarking AMD FX vs. Intel Sandy/Ivy Bridge CPUs Following Spectre, Meltdown, L1TF, Zombieload". Phoronix. 24 May 2019. https://www.phoronix.com/scan.php?page=article&item=sandy-fx-zombieload&num=1. 
  15. "Intel: You don't need to disable Hyper-Threading to protect against the ZombieLoad CPU exploit - "ZombieLoad" exploit seems to put Intel's Hyper-Threading at risk of being put down". PC World. 15 May 2019. https://www.pcworld.com/article/3395439/intel-hyper-threading-zombieload-cpu-exploit.html. 
  16. "ZombieLoad attack lets hackers steal data from Intel chips". 14 May 2019. https://www.theverge.com/2019/5/14/18623708/zombieload-attack-intel-processors-speculative-execution. 
  17. "What To Do About the Nasty New Intel Chip Flaw". Gizmodo. 14 May 2019. https://gizmodo.com/what-to-do-about-the-new-intel-chip-flaw-1834759126. 
  18. "ChangeLog-5.1.2". 14 May 2019. https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.2. 
  19. "Apple, Amazon, Google, Microsoft and Mozilla release patches for ZombieLoad chip flaws". TechCrunch. http://social.techcrunch.com/2019/05/14/intel-chip-flaws-patches-released/. 

Further reading

Original papers by the researchers

Information from processor manufacturers

External links