'Kernel memory leaking' Intel processor design flaw forces Linux, Windows redesign

Discussion in 'other security issues & news' started by Minimalist, Jan 2, 2018.

  1. summerheat

    summerheat Registered Member

    Joined:
    May 16, 2015
    Posts:
    2,199
    I'm not quite sure. This site explains site isolation in Firefox.
     
  2. nicolaasjan

    nicolaasjan Registered Member

    Joined:
    Sep 23, 2018
    Posts:
    890
    Location:
    The Netherlands
    Thanks.
    Just tested with 4 Google tabs and there are 4 separate processes:
    Screenshot.
     
  3. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,559
    Location:
    The Netherlands
  4. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,873
    Location:
    Outer space
    New batch of CPU vulnerabilities:
    1) Researchers at VU Amsterdam have discovered Spectre-BHB, pertaining
    to the use of Branch History between privilege levels.

    ARM have assigned CVE-2022-23960. Intel have assigned CVE-2022-0001
    (Branch History Injection) and CVE-2022-0002 (Intra-mode BTI). AMD
    have no statement at the time of writing.

    For more details, see:
    https://vusec.net/projects/bhi-spectre-bhb
    https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
    https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html

    2) Researchers at Open Source Security, Inc. have discovered that AMD
    CPUs may speculate beyond direct branches.

    AMD have assigned CVE-2021-26341.

    For more details, see:
    https://grsecurity.net/amd_branch_mispredictor_part_2_where_no_cpu_has_gone_before
    https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1026

    3) Researchers at Intel have discovered that previous Spectre-v2
    recommendations of using lfence/jmp is incomplete.

    AMD have assigned CVE-2021-26401.

    For more details, see:
    https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036
    Source:
    https://xenbits.xen.org/xsa/advisory-398.html
     
  5. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,873
    Location:
    Outer space
    Note that Intel 4th and 5th generation CPU's(Haswell and Broadwell) no longer get Microcode updates. Intel's overview of CPU vulnerabilities(https://www.intel.com/content/www/u...-affected-consolidated-product-cpu-model.html) also listed EOL CPU's earlier, with also the end of support date specified. However, everything below 6th generation is no longer shown in the overview, and the overview mentions it only shows currently supported products.

    It's a shame they don't list unsupported CPU's anymore, as now you can't see if they're vulnerable to a new attack.
     
    Last edited: May 14, 2022
  6. HempOil

    HempOil Registered Member

    Joined:
    Jun 15, 2015
    Posts:
    225
    Location:
    Canada
    I totally agree!
     
  7. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,873
    Location:
    Outer space
  8. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,873
    Location:
    Outer space
    Retbleed: Arbitrary Speculative Code Execution with Return Instructions
    https://comsec.ethz.ch/research/microarch/retbleed/

    AMD and Intel documentation:
    https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037
    https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00702.html
    https://www.intel.com/content/www/u...y-guidance/return-stack-buffer-underflow.html
     
  9. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,873
    Location:
    Outer space
  10. reasonablePrivacy

    reasonablePrivacy Registered Member

    Joined:
    Oct 7, 2017
    Posts:
    2,010
    Location:
    Member state of European Union
    There are so many speculative execution bugs and mitigations for them, some not enabled by default, that somebody can write a book about it...
     
  11. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,873
    Location:
    Outer space
  12. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,885
    Location:
    Slovenia, EU
    At the end of article they also state this:
    That's probably why updates were no applied automatically.
     
  13. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,885
    Location:
    Slovenia, EU
    https://techxplore.com/news/2023-04-side-channel-vulnerability-intel-cpu.html
     
  14. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,873
    Location:
    Outer space
    AMD 'Zenbleed' Bug Allows Data Theft From Zen 2 Processors, Patches Coming
    https://www.tomshardware.com/news/z...t-from-amds-zen-2-processors-patches-released

    Fixes on Linux:
    https://www.phoronix.com/news/Linux-Mitigate-Zenbleed
    Fixes on Xen:
    https://xenbits.xen.org/xsa/advisory-433.html
     
  15. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,873
    Location:
    Outer space
  16. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,873
    Location:
    Outer space
    Also another Intel vulnerability:
    https://downfall.page/
     
  17. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,873
    Location:
    Outer space
    And AMD as well:
    AMD 'Inception' Vulnerability Affects Zen 3 and 4
    https://www.tomshardware.com/news/amd-inception-vulnerability-affects-zen-3-and-4

    https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html

    2 notes:
    -AMD only announced AGESA updates for consumer CPU's. So you have to wait for a BIOS update. Separate microcode updates have been announced and released only for Epyc server CPU's so far.
    -Accoirding to AMD, Zen 1 and 2 are not vulnerable, but they are according to the researchers.
     
  18. B-boy/StyLe/

    B-boy/StyLe/ Registered Member

    Joined:
    Sep 19, 2012
    Posts:
    519
    Location:
    Bulgaria
  19. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,873
    Location:
    Outer space
    - AMD had a vulnerability Zen 1 CPU's in September Divide speculative information leak, no microcode updates necessary: https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7007.html
    - Intel had the Reptar vulnerability in November 2023, microcode updates have been released: https://www.securityweek.com/new-in...r-can-allow-dos-attacks-privilege-escalation/
    - Another Intel vulnerability last week Register File Data Sampling (RFDS) in Intel Atom cores. Note that this does not only affect Atom CPU's, but also other CPU's which use Atom cores as E cores. Microcode updates have been released: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00898.html
    As usual, an overview of affected Intel processors and updates can be found here:
    https://www.intel.com/content/www/u...-affected-consolidated-product-cpu-model.html
    (As mentioned earlier (https://www.wilderssecurity.com/thr...-windows-redesign.399338/page-54#post-3082614), CPU's that are no longer supported with microcode updates are not shown in this overview. Intel mentions somewhere these CPU's are also not even tested to see if they're affected.
    Some Haswell/Skylake CPU's are still supported (Mostly Xeon). For mobile consumer products even 8th gen is now unsupported: https://www.intel.com/content/www/us/en/support/articles/000022396/processors.html
     
  20. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,873
    Location:
    Outer space
  21. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,873
    Location:
    Outer space
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.