Foreshadow Attacks – experts found 3 new Intel CPU side-channel flaws

Pierluigi Paganini August 15, 2018

Foreshadow Attacks – Security researchers disclosed the details of three new speculative execution side-channel attacks that affect Intel processors.

The new flaws, dubbed Foreshadow and L1 Terminal Fault (L1TF), were discovered by two independent research teams.

An attacker could exploit the Foreshadow vulnerabilities attacks to gain access to the sensitive data stored in a computer’s memory or third-party clouds.

The flaws affect the Intel’s Core and Xeon processors, they were reported to Intel in January, shortly after the disclosure of Spectre and Meltdown attacks.

The three Foreshadow vulnerabilities are:

  • CVE-2018-3615 that affects the  Intel’s Software Guard Extensions (SGX);
  • CVE-2018-3620 that affects operating systems and System Management Mode (SMM); 
  • CVE-2018-3646 that affects virtualization software and Virtual Machine Monitors (VMM).

“Today, Intel and our industry partners are sharing more details and mitigation information about a recently identified speculative execution side-channel method called L1 Terminal Fault (L1TF). This method affects select microprocessor products supporting Intel® Software Guard Extensions (Intel® SGX) and was first reported to us by researchers at KU Leuven University*, Technion – Israel Institute of Technology*, University of Michigan*, University of Adelaide* and Data61.”  reads the post published by Intel

“Further research by our security team identified two related applications of L1TF with the potential to impact other microprocessors, operating systems and virtualization software.”.

Security researchers initially discovered the SGX vulnerability, meanwhile, Intel experts found other two other issues while analyzing the cause of Foreshadow.

“All previously known attacks against Intel SGX rely on application-specific information leakage from either sidechannels [30, 39, 45, 51, 57, 58, 60] or software vulnerabilities [38, 59]. It was generally believed that well-written enclaves could prevent information leakage by adhering to good coding practices, such as never branching on secrets, prompting Intel to state that “in general, these research papers do not demonstrate anything new or unexpected about the Intel SGX architecture.” states the research paper.

“[Foreshadow-NG] attacks can potentially be used to read any information residing in the L1 cache, including information belonging to the System Management Mode (SMM), the Operating System’s Kernel, or Hypervisor. Perhaps most devastating, Foreshadow-NG might also be used to read information stored in other virtual machines running on the same third-party cloud, presenting a risk to cloud infrastructure. Finally, in some cases, Foreshadow-NG might bypass previous mitigations against speculative execution attacks, including countermeasures to Meltdown and Spectre,”

The good news for end users is that the patches released for these vulnerabilities don’t have a significant impact on the performance of PCs and workstations.

“Once systems are updated, the expected risk to consumer and enterprise users running non-virtualized operating systems will be low. This includes most of the data center installed base and the vast majority of PC clients. In these cases, there has been no meaningful performance impact observed as a result of mitigations applied. For a portion of the market – specifically a subset of those running traditional virtualization technology, and primarily in the data center – it may be advisable that customers or partners take additional steps to protect their systems.” said Intel.

Intel is not aware of the public exploitation of the vulnerabilities.

Foreshadow 2

Major tech companies have already rolled out security updates that the Foreshadow flaws, MicrosoftCiscoOracleVMwareLinux kernel developers, the Xen ProjectRed HatSUSE have published technical details for the vulnerabilities.

AMD systems are not affected by Foreshadow or Foreshadow-NG due to the implementation of “hardware paging architecture protections.

Further info was shared by the researchers through on a dedicated website that includes the research paper and a demo.

“Foreshadow enables an attacker to extract SGX sealing keys, previously sealed data can be modified and re-sealed,” the researchers wrote. “With the extracted sealing key, an attacker can trivially calculate a valid Message Authentication Code (MAC), thus depriving the data owner from the ability to detect the modification.”

 

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Foreshadow , Intel)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment