Team OS : Your Only Destination To Custom OS !!

Welcome to TeamOS Community, Register or Login to the Community to Download Torrents, Get Access to Shoutbox, Post Replies, Use Search Engine and many more features. Register Today!

Tech News New Vulnerability Affecting Computers Globally

Scientists Discover New Vulnerability Affecting Computers Globally

In 2018, industry and academic researchers revealed a potentially devastating hardware flaw that made computers and other devices worldwide vulnerable to attack.
Researchers named the vulnerability SPECTRE because the flaw was built into modern computer processors that get their speed from a technique called “speculative execution,” in which the processor predicts instructions it might end up executing and preps by following the predicted path to pull the instructions from memory. A Spectre attack tricks the processor into executing instructions along the wrong path. Even though the processor recovers and correctly completes its task, hackers can access confidential data while the processor is heading the wrong way.

Since Spectre was discovered, the world’s most talented computer scientists from industry and academia have worked on software patches and hardware defenses, confident they’ve been able to protect the most vulnerable points in the speculative execution process without slowing down computing speeds too much.
They will have to go back to the drawing board.

A team of University of Virginia School of Engineering computer science researchers has uncovered a line of attack that breaks all Spectre defenses, meaning that billions of computers and other devices across the globe are just as vulnerable today as they were when Spectre was first announced. The team reported its discovery to international chip makers in April and will present the new challenge at a worldwide computing architecture conference in June.

The researchers, led by Ashish Venkat, William Wulf Career Enhancement Assistant Professor of Computer Science at UVA Engineering, found a whole new way for hackers to exploit something called a “micro-op cache,” which speeds up computing by storing simple commands and allowing the processor to fetch them quickly and early in the speculative execution process. Micro-op caches have been built into Intel computers manufactured since 2011.
Venkat’s team discovered that hackers can steal data when a processor fetches commands from the micro-op cache.

“Think about a hypothetical airport security scenario where TSA lets you in without checking your boarding pass because (1) it is fast and efficient, and (2) you will be checked for your boarding pass at the gate anyway,” Venkat said. “A computer processor does something similar. It predicts that the check will pass and could let instructions into the pipeline. Ultimately, if the prediction is incorrect, it will throw those instructions out of the pipeline, but this might be too late because those instructions could leave side-effects while waiting in the pipeline that an attacker could later exploit to infer secrets such as a password.”

Because all current Spectre defenses protect the processor in a later stage of speculative execution, they are useless in the face of Venkat’s team’s new attacks. Two variants of the attacks the team discovered can steal speculatively accessed information from Intel and AMD processors.

“Intel’s suggested defense against Spectre, which is called LFENCE, places sensitive code in a waiting area until the security checks are executed, and only then is the sensitive code allowed to execute,” Venkat said. “But it turns out the walls of this waiting area have ears, which our attack exploits. We show how an attacker can smuggle secrets through the micro-op cache by using it as a covert channel.”

Venkat’s team includes three of his computer science graduate students, Ph.D. student Xida Ren, Ph.D. student Logan Moody and master’s degree recipient Matthew Jordan. The UVA team collaborated with Dean Tullsen, professor of the Department of Computer Science and Engineering at the University of California, San Diego, and his Ph.D. student Mohammadkazem Taram to reverse-engineer certain undocumented features in Intel and AMD processors.

They have detailed the findings in their paper: “I See Dead µops: Leaking Secrets via Intel/AMD Micro-Op Caches”

This newly discovered vulnerability will be much harder to fix.

“In the case of the previous Spectre attacks, developers have come up with a relatively easy way to prevent any sort of attack without a major performance penalty” for computing, Moody said. “The difference with this attack is you take a much greater performance penalty than those previous attacks.”

“Patches that disable the micro-op cache or halt speculative execution on legacy hardware would effectively roll back critical performance innovations in most modern Intel and AMD processors, and this just isn’t feasible,” Ren, the lead student author, said.

“It is really unclear how to solve this problem in a way that offers high performance to legacy hardware, but we have to make it work,” Venkat said. “Securing the micro-op cache is an interesting line of research and one that we are considering.”

Venkat’s team has disclosed the vulnerability to the product security teams at Intel and AMD. Ren and Moody gave a tech talk at Intel Labs worldwide April 27 to discuss the impact and potential fixes. Venkat expects computer scientists in academia and industry to work quickly together, as they did with Spectre, to find solutions.

The team’s paper has been accepted by the highly competitive International Symposium on Computer Architecture, or ISCA. The annual conference is the leading forum for new ideas and research results in computer architecture and will be held virtually in June.

Venkat is also working in close collaboration with the Processor Architecture Team at Intel Labs on other microarchitectural innovations, through the National Science Foundation/Intel Partnership on Foundation Microarchitecture Research Program.

Venkat was well prepared to lead the UVA research team into this discovery. He has forged a long-running partnership with Intel that started in 2012 when he interned with the company while he was a computer science graduate student at the University of California, San Diego.

This research, like other projects Venkat leads, is funded by the National Science Foundation and Defense Advanced Research Projects Agency.

Venkat is also one of the university researchers who co-authored a paper with collaborators Mohammadkazem Taram and Tullsen from UC San Diego that introduce a more targeted microcode-based defense against Spectre. Context-sensitive fencing, as it is called, allows the processor to Medicines running code with speculation fences on the fly.

Introducing one of just a handful more targeted microcode-based defenses developed to stop Spectre in its tracks, Context-Sensitive Fencing: "Securing speculative execution via microcode customization was published at the ACM International Conference on Architectural Support for Programming Languages and Operating Systems in April 2019. The paper was also selected as a top pick among all computer architecture, computer security, and VLSI design conference papers published in the six-year period between 2014 and 2019.

The new Spectre variants Venkat’s team discovered even break the context-sensitive fencing mechanism outlined in Venkat’s award-winning paper. But in this type of research, breaking your own defense is just another big win. Each security improvement allows researchers to dig even deeper into the hardware and uncover more flaws, which is exactly what Venkat’s research group did.

Contacts and sources:
Audra Book
University of Virginia School of Engineering and Applied Science
 

pinkfloyder

pinkfloyder
✅ Verified Member
Member
Downloaded
387.7 GB
Uploaded
1.1 TB
Ratio
2.89
Seedbonus
1,772
Upload Count
0 (0)
Member for 10 years
Good to know 00Proteus00, thanks for the info!!
 

illusions

✅ Verified Member
Member
Downloaded
212 GB
Uploaded
7.5 TB
Ratio
36.44
Seedbonus
5,314
Upload Count
0 (0)
Member for 8 years
@00Proteus00 Thank you for sharing the infos :)
 

whoanjo

Member
Downloaded
26.9 GB
Uploaded
591.2 GB
Ratio
21.99
Seedbonus
170
Upload Count
0 (0)
Member for 3 years
Thank you for the information.
 

Chopper4258

Member
Downloaded
0 bytes
Uploaded
5 GB
Ratio
-
Seedbonus
0
Upload Count
0 (0)
Member for 3 years
Cheers for the information 00Proteus00
 

SiteWizard

Uploader
Power User
✅ Verified Member
Member
Downloaded
228.8 GB
Uploaded
31.1 TB
Ratio
139.35
Seedbonus
651,347
Upload Count
12 (12)
Member for 9 years
@00Proteus00 really my friend 2018 is long time past (lol)
 

Uncle Mac

🤴 Super Admin
Downloaded
91.3 GB
Uploaded
305.7 TB
Ratio
3428.67
Seedbonus
3,465,274
Upload Count
333 (352)
Member for 10 years
@00Proteus00 really my friend 2018 is long time past (lol)
@SiteWizard The material and article only starts back in 2018 or around that ..

Sort of like the story of Adam and Eve and Creation.
 

SiteWizard

Uploader
Power User
✅ Verified Member
Member
Downloaded
228.8 GB
Uploaded
31.1 TB
Ratio
139.35
Seedbonus
651,347
Upload Count
12 (12)
Member for 9 years
lol My friend that Adam and Eve i know (lol) but this vulnerability from that year is already covered by now (lol)
 

Uncle Mac

🤴 Super Admin
Downloaded
91.3 GB
Uploaded
305.7 TB
Ratio
3428.67
Seedbonus
3,465,274
Upload Count
333 (352)
Member for 10 years
Foreshadow and Foreshadow-NG, such as Specter and Meltdown, use shortcomings in speculative execution. That’s why these attacks are also called “L1 Terminal Fault” or L1TF and only computers with Intel chips are vulnerable to Foreshadow, and AMD chips are not.
 

SiteWizard

Uploader
Power User
✅ Verified Member
Member
Downloaded
228.8 GB
Uploaded
31.1 TB
Ratio
139.35
Seedbonus
651,347
Upload Count
12 (12)
Member for 9 years
yeah that is something we all know (lol)
that is why (the bad guys ) now try to kill a server with DDOSS attacks (lol)
they just want to shut-down / overloaded the server (lol)

just wat they wanted to do here in my country last week (lol)
just a bunch noobs that are try to overload the BIG servers from the state (bwaaaahahahaahaha)
 

Proteus

acta non verba
⚡OS Master
Uploader
Power User
Windows Modifier
✅ Verified Member
Member
Downloaded
207 GB
Uploaded
35.2 TB
Ratio
174.13
Seedbonus
34,503
Upload Count
217 (229)
Member for 5 years
@00Proteus00 really my friend 2018 is long time past (lol)

exploit came out in 2018, this is a NEW finding published May 2nd. Even if you have the Meltdown or Spectre fixes applied, there is a way in still.
 

Uncle Mac

🤴 Super Admin
Downloaded
91.3 GB
Uploaded
305.7 TB
Ratio
3428.67
Seedbonus
3,465,274
Upload Count
333 (352)
Member for 10 years
Dear @00Proteus00 :inlove:ž
...there is always a way!!
 

Cyler

🤴 Super Admin
⚡OS Master
Downloaded
510.5 GB
Uploaded
24.5 TB
Ratio
49.16
Seedbonus
27,587
Upload Count
1 (1)
Member for 6 years
The devil is in the details tho. If one spends some time reading the actual paper they will see:
- They only specify "Skylake" but fail to say which rendition of the arch, and it's important to note that because initial skylake protection has been built in on an arc level so if they tested on old ones, it may work, but if they test on newer ones... we don't know.
- What about newer Architectures than skylake (6xxx series)?
- They mention "Zen" testing, but not which one. Zen is old and been around a while, they make a uOP mention with "Zen2" but it's just an example.
- They mention ARM in the title and the text, but never actually show testing done with the ARM arc.

People are already questioning the methods used in this work as some of the flaws (such as the ones mentioned above) are a pretty big deal. Now for the fun part. They are also intel funded, which might explain the vagueness of other chips used or just claiming they are theoretically vulnerable. No CVE, no 90 days given to architecture owners, no credibility. I don't see any proof they tested against already patched and mitigated hardware. Note, I'm not saying they didn't, I'm saying they didn't disclose details about if they did which is VERY strange in academic circles.

Dont take my word for it tho:
Intel reviewed the report and informed researchers that existing mitigations were not being bypassed and that this scenario is addressed in our secure coding guidance. Software following our guidance already has protections against incidental channels including the uop cache incidental channel. No new mitigations or guidance are needed

AMD has reviewed the research paper and believes existing mitigations were not being bypassed and no new mitigations are required.
https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1006

We also need to keep in mind that the method of attack... needs 5 out of the 8 planets to align. I mean you need to have the process loaded and running, on the exact same core (so you can share the cache) in order to extract data at the incredible rate of... 10 bytes per second for uncashed data and about 12.4kb in the L3 cache. In order to have such code running, you must have admin privileges, but let's be honest. If one attacks a PC and gets admin access... There is little they cant do anyway. Admin access means you have access to stored decryption keys, CPU affinities (which core runs which app), and myriad other tools. This specter variants potentially affect the data centers more than it affects us, PC users.

Regardless, Thank you @00Proteus00 for sharing the info. It's always best to know than to live in darkness and remember, for the boomers of the site... Public enemy said it best.
s-l300ad80215a58ea25c8.jpg
 
Last edited:

SanMir

Uploader
✅ Verified Member
Member
Downloaded
97.4 GB
Uploaded
6.7 TB
Ratio
70.55
Seedbonus
27,322
Upload Count
133 (144)
Member for 5 years
Information like this is sounds interesting. Coz this must be the start to begin newbie and begin study in the particular issue.
 

RedDove

⭐ VIP
Power User
✅ Verified Member
Member
Downloaded
118.2 GB
Uploaded
41.6 TB
Ratio
360.55
Seedbonus
1,842,259
Upload Count
0 (0)
Member for 9 years
:hi: Thanks for that information, 00Proteus00.
I am not computer savvy when it comes to hacking
but I know the lengths people, well, the bad ones, will
go to to get something you have that they want or if they
just want to be malicious or to prove they can, so
I have learnt not to keep anything of real importance, well,
when it comes to business, on any PC that I use to browse the net
on a regular basis.

I am grateful that I am a member of a site with the good guys and
who I know has our backs 100%.

Thanks again, 00Proteus00. :)

 

jclaveria

✅ Verified Member
Member
Downloaded
384.2 GB
Uploaded
5.8 TB
Ratio
15.55
Seedbonus
411,019
Upload Count
0 (0)
Member for 4 years
Thank you so much for another release. it helps me a lot.
 

forso

Member
Downloaded
340.4 GB
Uploaded
3.5 TB
Ratio
10.42
Seedbonus
14,732
Upload Count
0 (0)
Member for 6 years
Thanks for that great info
 
Top