Blog

Intel disclosed Spectre-like L1TF vulnerabilities

August 25, 2018 by in Industry News

News roundup: Intel disclosed L1TF vulnerabilities with similarities to Spectre, but with a focus on data. Plus, the NIST Small Business Cybersecurity Act is now a law, and more.

A new set of Spectre-like flaws that can, theoretically, be exploited to steal sensitive information was discovered in Intel products.

Two separate teams of researchers discovered the new vulnerabilities within a few weeks of each other in January and reported it to Intel. Intel was then able to identify two closely related variants and disclosed them publically this week, calling them L1 Terminal Fault (L1TF) vulnerabilities.

The three varieties of the L1TF vulnerabilities include CVE-2018-3615, which affects Intel’s Software Guard Extensions (SGX); CVE-2018-3620, which affects operating systems and System Management Mode memory; and CVE-2018-3646, which affects hypervisors and virtual machines.

The flaw affecting Intel SGX — the Foreshadow vulnerability — has caused more of an uproar than the others. Since the discovery of the Meltdown and Spectre vulnerabilities in January, Intel SGX had mostly remained untouched. While Meltdown and Spectre targeted program instructions, Foreshadow targets program data.

As a speculative execution side-channel vulnerability, Foreshadow can enable an attacker to “steal sensitive information stored inside personal computers and third-party clouds,” according to the researchers who discovered the flaws.

In a blog post about the L1TF vulnerabilities, Google explained that in order to exploit Foreshadow, an attacker would need “control of hardware resources that are accessible only with operating system level control of the underlying physical or virtual processors.” The vendor noted that unpatched operating systems could also allow for exploitation.

“Defending against this method of attack is particularly challenging for virtualized environments, as a virtual machine exposes the state necessary to construct an attack,” Google explained. “Specifically, an attacker could intentionally configure their own page tables to direct these faults and probe the cache of the core on which they are currently executing.”

Intel has already released mitigations for the L1TF vulnerabilities and said the new patches work best in conjunction with the microcode updates the company released earlier this year in response to the Meltdown and Spectre vulnerabilities.

“When coupled with corresponding updates to operating system and hypervisor software released starting today by our industry partners and the open source community, these updates help ensure that consumers, IT professionals and cloud service providers have access to the protections they need,” Intel’s executive vice president and general manager of product assurance and security, Leslie Culbertson, said. “Once systems are updated, we expect the risk to consumer and enterprise users running non-virtualized operating systems will be low.”

source:https://searchsecurity.techtarget.com/news/252447090/Intel-disclosed-Spectre-like-L1TF-vulnerabilities?track=NL-1820&ad=922668&src=922668&asrc=EM_NLN_99252475&utm_medium=EM&utm_source=NLN&utm_campaign=20180822_%27Foreshadow%27%20flaw:%20Intel%20grapples%20with%20new%20Spectre-like%20CPU%20vulnerability

    Your satisfaction is our most important responsibility. Our company is dedicated to providing the very best in care to our clients. It is out intent to make assurances to the client with regards to the deployment of technology and providing services, keeping on point out client's priorities, ideas and business objectives.

    ADDRESS

    Ruwi, Sultanate of Oman

    PHONE

    +968 97000318

    EMAIL

    info@computeroman.com