'Kernel memory leaking' Intel processor design flaw forces Linux, Windows redesign

Discussion in 'other security issues & news' started by Minimalist, Jan 2, 2018.

  1. HempOil

    HempOil Registered Member

    Joined:
    Jun 15, 2015
    Posts:
    225
    Location:
    Canada
    Microsoft has released its version of the Intel microcode updates going back to Sandy Bridge now, assuming you have upgraded your Windows 10 to version 1803:
    KB4100347: Intel microcode updates
     
  2. guest

    guest Guest

    Microsoft, Google: We've found a fourth variant of Meltdown-Spectre CPU holes
    Affects Intel and other processor makers
    May 21, 2018

    https://www.theregister.co.uk/2018/05/21/spectre_meltdown_v4_microsoft_google/
    Related:
    Google and Microsoft disclose new CPU flaw, and the fix can slow machines down
    New firmware updates are on the way
    May 21, 2018
    https://www.theverge.com/2018/5/21/...nerability-speculative-store-bypass-variant-4
     
  3. WildByDesign

    WildByDesign Registered Member

    Joined:
    Sep 24, 2013
    Posts:
    2,587
    Location:
    Toronto, Canada
    Analysis and mitigation of speculative store bypass (CVE-2018-3639)
    Link: https://blogs.technet.microsoft.com...on-of-speculative-store-bypass-cve-2018-3639/

     
  4. emmjay

    emmjay Registered Member

    Joined:
    Jan 26, 2010
    Posts:
    1,544
    Location:
    Triassic
    Chicken Little was right.

    Those newly designed chips coming out at the end of 2019 - I wonder if they are still OK.
     
  5. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Foxy Loxy would certainly agree with that ………….
     
  6. JRViejo

    JRViejo Super Moderator

    Joined:
    Jul 9, 2008
    Posts:
    97,808
    Location:
    U.S.A.
  7. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    It has also become fairly apparent that AMD is stopping any patches at the "Bulldozer" line i.e. FX processor. So looks like I will half to cough up $100 to buy a 8150 at Newegg and install it in this new Gigabyte 990 AM3+ motherboard I have had sitting around for years. Was going to install my Phenom II in that MB.
     
  8. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,883
    Location:
    Slovenia, EU
    Intel’s ‘Virtual Fences’ Spectre Fix Won’t Protect Against Variant 4
    https://threatpost.com/intels-virtual-fences-spectre-fix-wont-protect-against-variant-4
     
  9. WildByDesign

    WildByDesign Registered Member

    Joined:
    Sep 24, 2013
    Posts:
    2,587
    Location:
    Toronto, Canada
  10. HempOil

    HempOil Registered Member

    Joined:
    Jun 15, 2015
    Posts:
    225
    Location:
    Canada
    Thanks for posting WBD. It is an interesting article. Although many aspects are above my head, it is clear that Chrome and, hence, all other browsers have a long way to go before they mitigate most of the vulnerabilities we are exposed to with this new(ish) class of threats.
     
  11. WildByDesign

    WildByDesign Registered Member

    Joined:
    Sep 24, 2013
    Posts:
    2,587
    Location:
    Toronto, Canada
    You're welcome. Yes, this new world of modern threats seem to get more creative as time goes on. These days the threats are a whole new level of "cat and mouse" games and it seems to be more difficult to determine which one is ahead at any given time.
     
  12. reasonablePrivacy

    reasonablePrivacy Registered Member

    Joined:
    Oct 7, 2017
    Posts:
    2,009
    Location:
    Member state of European Union
    Thanks for posting. I said something similar to some things in this document:
    -compiler/toolchain/OS mitigations may be useful, but they are expensive
    -it's not possible to eliminate or coarse enough clocks to mitigate Spectre-like vulnerabilities
    -any active code can read any data in the same address space. It means Site Isolation is needed. For FF Quantum it means it's process,thread model needs to be redesigned to mitigate against Spectre exploits. Advanced users of course can use Javascript blocking (uBlock, NoScript,...) and common sense, but regular users are vulnerable to Spectre.

    But there is also a ton of stuff I didn't know about.
     
  13. guest

    guest Guest

    Spectre variant 4 fix included in Microsoft Patch Tuesday rollout
    June 12, 2018
    https://www.scmagazine.com/spectre-...crosoft-patch-tuesday-rollout/article/772966/
     
  14. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    I applied the reg IBPB mitigation since it is the only one AMD recommends. So far, so good. No performance impact.
     
  15. WildByDesign

    WildByDesign Registered Member

    Joined:
    Sep 24, 2013
    Posts:
    2,587
    Location:
    Toronto, Canada
    According to this (https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html) updated Intel guidance page, Speculative Store Bypass Disable (SSBD) and Rogue System Register Read (RSRR) both will require microcode updates for the latest OS mitigation to fully take affect (noted in the updated PowerShell SpeculationControl app). I tried today (without microcode, of course) and the PS app suggested that the mitigation SSBD was not enabled system-wide despite making the appropriate registry modifications.

    Apparently, OS vendors, OEM's and such are all in possession of beta versions of these microcode updates and therefore once stabilized, those new microcode updates will be pushed out (once again).

    And the era of microcode updates continue...
     
  16. guest

    guest Guest

    Here's the Status of Meltdown and Spectre Mitigations in Windows
    June 13, 2018
    https://www.bleepingcomputer.com/ne...-meltdown-and-spectre-mitigations-in-windows/
     
  17. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    163,770
    Location:
    Texas
  18. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,872
    Location:
    Outer space
    I'm curious if this is another one of the 8 Spectre-NG vulnerabilities or something else.
     
  19. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    163,770
    Location:
    Texas
    Meltdown-Like 'LazyFP' Vulnerability Impacts Intel CPUs
     
  20. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,883
    Location:
    Slovenia, EU
    Boffins offer to make speculative execution great again with Spectre-Meltdown CPU fix
    https://www.theregister.co.uk/2018/06/16/speculative_execution_spectre_meltdown/
     
  21. reasonablePrivacy

    reasonablePrivacy Registered Member

    Joined:
    Oct 7, 2017
    Posts:
    2,009
    Location:
    Member state of European Union
  22. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
  23. reasonablePrivacy

    reasonablePrivacy Registered Member

    Joined:
    Oct 7, 2017
    Posts:
    2,009
    Location:
    Member state of European Union
    Yes, but I remember you was suspicious about hyper-threading technology as source of bugs.
     
  24. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,872
    Location:
    Outer space
  25. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,883
    Location:
    Slovenia, EU
    Some more info:
    Meet TLBleed: A crypto-key-leaking CPU attack that Intel reckons we shouldn't worry about
    https://www.theregister.co.uk/2018/06/22/intel_tlbleed_key_data_leak/
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.