Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Bug Intel Security Hardware

Eight New Meltdown-Like Flaws Found (reuters.com) 82

An anonymous reader quotes Reuters: Researchers have found eight new flaws in computer central processing units that resemble the Meltdown and Spectre bugs revealed in January, a German computing magazine reported on Thursday. The magazine, called c't, said it was aware of Intel Corp's plans to patch the flaws, adding that some chips designed by ARM Holdings, a unit of Japan's Softbank, might be affected, while work was continuing to establish whether Advanced Micro Devices chips were vulnerable... The magazine said Google Project Zero, one of the original collective that exposed Meltdown and Spectre in January, had found one of the flaws and that a 90-day embargo on going public with its findings would end on May 7...

"Considering what we have seen with Meltdown and Spectre, we should expect a long and painful cycle of updates, possibly even performance or stability issues," said Yuriy Bulygin, chief executive officer of hardware security firm Eclypsium and a former Intel security researcher. "Hopefully, Meltdown and Spectre led to improvements to the complicated process of patching hardware."

Neowin now reports that Intel "is expected to release microcode updates in two waves; one in May, and the other in August."
This discussion has been archived. No new comments can be posted.

Eight New Meltdown-Like Flaws Found

Comments Filter:
  • by Anonymous Coward on Sunday May 06, 2018 @06:46AM (#56562560)

    Speculative execution bypasses the memory protection barriers for efficiency reasons. The actual problem is that cache coherence is global rather than per-process and its effects are measurable. That is the vector for wagonloads of side channel attacks. Speculative execution to addresses based on protected locations is just a rather elegant side channel attack since it does not count towards privilege violations and thus does not trigger an exception that would in turn cause a much larger impact on cache coherence and other measurable CPU state than what you are trying to measure.

    Cache coherency is a side channel attack that will keep on giving for a long long while to come.

    • by Megol ( 3135005 )

      The Spectre exploits didn't need a multi-processor system to work and assumed the attacker and the victim ran on the same processor. This means cache coherency isn't relevant.

      It is possible that these exploits use cache coherency to extract data, however with the small crumbs of information leaked about them it seem at least some of them involve bypassing the protection of virtual machines.

      • by Anonymous Coward

        same processor. This means cache coherency isn't relevant.

        The grandparent was carefully worded. You're confusing "per-process" and "per-processor," two totally different words.

        Yes, it seems infeasible to make a per-process cache, which is why "cache coherency is a side channel attack that will keep on giving for a long long while to come."

        • by Megol ( 3135005 )

          I have not confused anything and don't see how you would think I did.

          Cache coherency is the synchronization between caches. That is the mechanism that (for instance) detects if a cache line that is owned by one cache is read by another cache therefore making the cache line a shared one.

          The Spectre exploits do not use the coherency mechanism to leak data - they use cache timing analysis.
          For instance one could flush a cache line for instance by using a special instruction (CLFLUSH in some x86 processors) or b

  • From 3 days ago: https://it.slashdot.org/story/18/05/03/1854238/next-generation-flaws-found-on-computer-processors

  • Well which is it? (Score:5, Insightful)

    by ravenshrike ( 808508 ) on Sunday May 06, 2018 @07:02AM (#56562580)

    MELTDOWN or SPECTRE? Because the effects of SPECTRE flaws that aren't like MELTDOWN can be almost completely mitigated through good program design. MELTDOWN class flaws however mean that once exploited anything the computer is doing can be exploited and program design doesn't matter.

    • Re:Well which is it? (Score:5, Interesting)

      by Megol ( 3135005 ) on Sunday May 06, 2018 @07:26AM (#56562640)

      Actually you got the two things switched:

      Meltdown can be totally protected against in software however with a significant performance impact.

      Spectre can be divided into two kinds of attacks:
      . One kind that bypass protection checks (range checks etc.) used to create software based virtual machines. These can be protected against in software.
      . One kind that use shared branch prediction state between an attacker and a victim to influence speculative execution when running the victim code, this can be used to extract data that can be exfiltrated through a shared cache. This is in general not possible to patch in software.

      Good program design have nothing to do with this. That's the whole problem with these speculative vulnerabilities: the code that one write isn't necessarily the code that the processor executes. One have to write bad code taking microarchitectural design into consideration to protect against attack.

      • And there are more vulnerabilities waiting to be revealed. It will be a decade before this thing is cleaned up.
      • Retpoline (Score:5, Informative)

        by DrYak ( 748999 ) on Monday May 07, 2018 @06:54AM (#56565658) Homepage

        Meltdown can be totally protected against in software however with a significant performance impact.

        It is patched, by completely changing the way kernel works and not relying on memory protection anymore. Thank you very much, Intel !
        Instead you need to context switch and make important kernel parts inaccessible on each system call.

        (PCID is something that helps a bit the context switching : you don't actually flush the whole context, you use different process tags so the differently tagged process cannot be seen anymore).

        Spectre can be divided into two kinds of attacks:
        . One kind that bypass protection checks (range checks etc.) used to create software based virtual machines. These can be protected against in software.

        Specifically, relying on by-passing any check (such as a boundary check on an array). It's ABSOLUTELY NOT virtual-machine specific.
        The thing is, it's still the same process, still reading data that it has access to, to begin with (unlike Meltdown which basically fucks up any notions of memory protection). So its usability is limited to processes that both can run 3rd party provided code and contain critical data (i.e.: a badly designed webbrowser that runs web-provided javascript and its password manager both in the same context) (or another example: the Linux kernel's new-gen PacketFilter can be optionally configured to JIT compile the user-provided filtering scripts. USer-provided code in a kernel context, what could possibly go wrong ? Hint: There's a reason why it's not "on" by default).

        But basically, most of the cases can be handled by keeping sane design pattern in software.

        One kind that use shared branch prediction state between an attacker and a victim to influence speculative execution when running the victim code, this can be used to extract data that can be exfiltrated through a shared cache.

        Which means that an attacker could be a userland software running on the cloud, and target could be the hypervisor itself. Which is several levels of scarry.
        But this thing also requires very detailled knowledge of the internal of the CPU.
        It has been successfully exploited on Intel Xeon by Google Project Zero.
        The jury ist still out if it is possible to make a meaningul exploit on AMD CPUs (they also to indirect branching speculation, but in a completely different way, that currently seems unlikely to be actually exploitable.

        This is in general not possible to patch in software.

        It is actually pretty much patchable, the technology is called a retpoline. It's basically the compiler instructed to make special construct that cause mis-predicted branches to jump to an innocuous piece of code.
        But it's compiler-dependant, meaning that you need to have a source code to recompile.
        For the open-source world (like most of Linux distros), it's piece of cake, it's just recompiling the packages with different flags.
        For closed source Linux drivers (hello, nvidia), for binary linux systems (the thing that your smartphone manufacturer put on your device and refuses to upgrade since basically the day after it started shipping), and for any windows computer : that's a nightmare.

        Good program design have nothing to do with this.

        Good program design try to keep sensitive data and 3rd party provided scripts separated.
        That handles a lot of the Spectre v1 attacks.

        It's not solving ALL the speculative execution problems tough. (it's doing nothing against Spectre v2 and Meltdown. But those are mostly due to lack of good *hardwware* design. Thanks again Intel !)

        • by Megol ( 3135005 )

          Virtual machine != hardware supported virtual machine. One could claim that C++ provides a VM and people do, what I referred to is instead a software based VM like that of Java or Javascript. This is standard terminology.

          Yes the problem with that specific Spectre exploit is that it doesn't IMO violate the ISA contract: a software process isn't specifically stated to be in any way protected against itself. Branch predictor state and caches have to be used in the process otherwise why have them at all?
          But thi

    • by Anonymous Coward

      "Almost completely mitigated"? Is that like how your mom was almost completely protected?

      • Re:Well which is it? (Score:5, Interesting)

        by ravenshrike ( 808508 ) on Sunday May 06, 2018 @08:39AM (#56562802)

        Good program design severely limits the total access of a SPECTRE type flaw. However the access granted by a standard SPECTRE exploit will still give out some information. Thus through good program design you can avoid giving away important information like passwords or cryptography keys even if someone is using a SPECTRE type exploit on your system. Whereas there is no real protection against a MELTDOWN flaw once it is exploited. At that point the person running the exploit has access to everything going on in the system.

        • Re: (Score:2, Insightful)

          by Anonymous Coward

          Good program design severely limits the total access of a SPECTRE type flaw. However the access granted by a standard SPECTRE exploit will still give out some information. Thus through good program design you can avoid giving away important information like passwords or cryptography keys even if someone is using a SPECTRE type exploit on your system. Whereas there is no real protection against a MELTDOWN flaw once it is exploited. At that point the person running the exploit has access to everything going on in the system.

          “Good program design” means breaking high resolution timers for scripts and plugins? Sorry, SPECTRE mitigation goes way outside normal design considerations unless we’re winding back to “don’t run untrusted code/plugins/script ever”, meaning go back to Web 1.0

          • Re: (Score:2, Insightful)

            by Anonymous Coward

            unless we’re winding back to “don’t run untrusted code/plugins/script ever”

            That was always good advice. Like lots of good advice, much grief has been caused by the myriad efforts to avoid it.

            • That was always good advice. Like lots of good advice, much grief has been caused by the myriad efforts to avoid it.

              It was never realistic advice. So let's figure out how to build hardware that makes it safe, because we're still going to want to do that in the future.

  • Can someone give a short explanation on how the previous relate to the new ones. Also are the new ones in the category of silicon fix (halve a year cycle time at best) or microcode??

    • Re:Explain (Score:5, Insightful)

      by drinkypoo ( 153816 ) <drink@hyperlogos.org> on Sunday May 06, 2018 @09:43AM (#56563004) Homepage Journal

      Also are the new ones in the category of silicon fix (halve a year cycle time at best) or microcode??

      It depends on which CPU you've got. Intel has already announced that they are never going to fix a whole bunch of CPUs with microcode updates, in spite of having fixed some other CPUs which are about the same age. Some have stated that they believe this means that they can't fix them in microcode. Personally, I suspect that they can, but the performance impact would be beyond anything we've seen so far, so they're simply refusing to do so.

      I'd like to see Intel outright forced to issue a fix for any processor where it is possible, for those customers who can accept the performance impact. Remember, Intel abused their market position over AMD — and that market position was based on a competitive speed advantage which was in turn based on compromising security! Not forcing them to fix it in every possible case is literally rewarding them for bad behavior. I would go so far as to say that they should also pay for replacement of any system compromised; they should pay a percentage of the new system price based on the industry average percentage cost of the CPU.

      • by AmiMoJo ( 196126 )

        Just sue Intel in small claims court. I'm expecting my cheque soon.

        • Just sue Intel in small claims court. I'm expecting my cheque soon.

          100% sincere question: how does that work? My understanding is that a small claims lawsuit only works if you can quantifiably prove damages. "I had to buy a new desktop/server" seems easy enough, but if you went against Intel and won, how did you prove that Spectre and Meltdown were the cause of your purchase to the point where the judge ruled in your favor?

          • Re: (Score:2, Informative)

            by Anonymous Coward

            100% sincere question: how does that work? My understanding is that a small claims lawsuit only works if you can quantifiably prove damages. "I had to buy a new desktop/server" seems easy enough, but if you went against Intel and won, how did you prove that Spectre and Meltdown were the cause of your purchase to the point where the judge ruled in your favor?

            There are two primary ways to use small claims court for this type of purpose.

            One of those ways is due to the fact these courts have upper limits on your claims (thus the name) plus the fact layers have less involvement (they are intended for two individuals to seek remediation)

            This can be used (or some say 'abused') by an individual against a larger company by claiming a fairly small amount of damages, while using a small claims court local to where you live but the company has no actual presence.
            You bet o

          • Re:Explain (Score:4, Informative)

            by AmiMoJo ( 196126 ) on Monday May 07, 2018 @02:55AM (#56565226) Homepage Journal

            I presented some before and after patch benchmarks from my systems, and some independent ones I found online. Intel actually sent a local lawyer to represent them, but he only had their weasel word statements that it might get better eventually maybe.

            I got 70% of the cost of two new systems plus court costs and wages for half a day off work. Oh, and mileage too, the judge reminded me of that.

  • by Anonymous Coward

    So now that Intel has been revealed to produce sub standard chips the price of those crap chips is going to drop like a stone right?

    I want to see if the whole concept of the 'free market' is going to solve this problem or even affect it, I've been contemplating that the idea of the free market is as much a myth as unicorns and big foot. Mostly I think about this as I buy a product affiliated with the international crime syndicate known as NESTLE (you might know them from chocolate milk, slavery, deforestat

    • Re:Price down (Score:5, Insightful)

      by Lonewolf666 ( 259450 ) on Sunday May 06, 2018 @12:30PM (#56563494)

      It may take a while for AMD to get to the point where customers trust them more overall than they trust Intel.

      From all I read on forums like this (not being in the "decider" circles myself), it takes time to build up a good reputation in the server market. Now AMD was almost out of the server business until a year ago, because their Opterons were quite a bit behind in performance. They were also not completely untouched by Spectre, albeit looking better than Intel in that regard.

      Now AMD have an strong new line of server processors with Epyc, and they have left a better impression than Intel in the whole Meltdon/Spectre affair. So expect them to get quite a bit of interest by customers for Epyc's performance, and also a boost in getting to the point of "less distrusted than Intel".
      But I still think it will be a relatively slow shift in the market, compared to the whims of the consumer market ;-)

  • ... the statement that the author's computer is still vulnerable to Meltdown. It is quite negative regarding Intel's performance in solving this and says improvement is necessary.
  • "Hopefully, Meltdown and Spectre led to improvements to the complicated process of patching hardware." Neowin now reports that Intel "is expected to release microcode updates in two waves; one in May, and the other in August."Read more of this story at Slashdot. see: https://showbox.onl/ [showbox.onl], https://vidmate.onl/ [vidmate.onl] & https://mobdro.onl/ [mobdro.onl]
  • by Anonymous Coward

    ...are these bugs are unintentional and and which one are features demanded by the gawddamn NSA?

    • by HiThere ( 15173 )

      An excellent question. Unfortunately, if I knew the answer it would be illegal to reply honestly.

      Think about that. Anyone who tells you the answer to that question is either lying or subject to imprisonment.

  • by rbrander ( 73222 )

    Computers are a commodity for me, like 99.99% of their purchasers. We have no meaningful option to switch from Intel, because the Genius of the Free Market (tm) took away all our alternatives one-by-one, as we watched the last three decades of open, fair competition. Now the great winner of the Free Market competition, presumably the best of the best, has failed us. And we must wait (no option) for them to fix their failure.

    The bigger picture for me is that I don't want to buy one of their computers in

    • by HiThere ( 15173 )

      When they claim to have "bug free hardware to sell" will you believe them? Why?

      P.S.: If they do make that claim, they're lying. Nothing that complex will be bug free before the Singularity, and afterwards who knows.

    • Re: (Score:3, Insightful)

      by Lonewolf666 ( 259450 )

      Well, there is AMD which appears quite competitive again.

      If you are buying stuff like an i7-3930K CPU @ 3.20GHz Ã-- 12, I'd guess you are probably among those enthusiasts who are following the news and read stuff like the AMD Ryzen reviews. So you should know they have a pretty competitive processor again.
      Considering the Meltdown/Spectre debacle, AMD are not completely untouched but still looking better than Intel right now.

      Performance wise and to my surprise, the Intel Core i7 7820X (Skylake X 8-core

  • by Artem S. Tashkinov ( 764309 ) on Sunday May 06, 2018 @01:10PM (#56563622) Homepage

    Neowin now reports

    No, it's Heise [heise.de]. Neowin's news team has been and remains a joke.

  • How do other architectures do speculative execution? I was thinking of IBM/Fujitsu level mainframes back when they used dedicated CPU hardware. How about SPARC, Power PC, Itanium or going back to i960?

"If it ain't broke, don't fix it." - Bert Lantz

Working...