Content deleted Content added
m Removing link(s): Wikipedia:Miscellany for deletion/Portal:Computer science (Xunlink) |
Maxeto0910 (talk | contribs) no sentence Tags: Mobile edit Mobile web edit Advanced mobile edit |
||
(24 intermediate revisions by 19 users not shown) | |||
Line 1:
{{short description|CPU vulnerabilities}}
{{See also|Transient execution CPU vulnerability}}
{{Use dmy dates|date=May 2019|cs1-dates=y}}
{{Infobox bug
| name = Microarchitectural Data Sampling
| image = ZombieLoad Attack logo square.svg
| alt =
| caption = Logo designed for the vulnerabilities, featuring a wounded hand holding a broken microprocessor
| screenshot =
| screenshot_size =
| screenshot_alt =
| screenshot_caption =
| CVE = {{CVE|2018-12126}} (Fallout),<br />{{CVE|2018-12127|link=no}} (RIDL),<br />{{CVE|2019-11091|link=no}} (RIDL, ZombieLoad),<br />{{CVE|2018-12130|link=no}} (RIDL, ZombieLoad),<br />{{CVE|2019-11135|link=no}} (ZombieLoad v2)
| discovered = 2018<ref name="Greenberg"/>
| patched = 14 May 2019
Line 20 ⟶ 21:
| website = {{URL|https://mdsattacks.com|mdsattacks.com}} {{URL|https://zombieloadattack.com|ZombieLoadAttack.com}}
}}
The '''Microarchitectural Data Sampling''' ('''MDS''') [[vulnerability (computing)|vulnerabilities]] are a set of weaknesses in [[Intel CPUs|Intel x86 microprocessors]] that use [[hyper-threading]], and leak data across protection boundaries that are architecturally supposed to be secure. The attacks exploiting the vulnerabilities have been labeled '''Fallout''', '''RIDL''' (''Rogue In-Flight Data Load'')
==Description==
The vulnerabilities are in the implementation of [[speculative execution]], which is where the processor tries to guess what instructions may be needed next. They exploit the possibility of reading [[data buffer]]s found between different parts of the processor.<ref name="Greenberg"/><ref name="new">{{cite web |url=https://www.bleepingcomputer.com/news/security/new-ridl-and-fallout-attacks-impact-all-modern-intel-cpus/ |title=New RIDL and Fallout Attacks Impact All Modern Intel CPUs |author-first=Ionut |author-last=Ilascu |publisher=Bleeping Computer |date=14 May 2019 |access-date=14 May 2019}}</ref><ref name="zombieloadattack.com" /><ref name="sa-00233"/>
* Microarchitectural Store Buffer Data Sampling (MSBDS),
* Microarchitectural Load Port Data Sampling (MLPDS),
* Microarchitectural Fill Buffer Data Sampling (MFBDS), {{CVE|2018-12130|link=no}}
* Microarchitectural Data Sampling Uncacheable Memory (MDSUM), {{CVE|2019-11091|link=no}}
*Transactional Asynchronous Abort (TAA), [https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11135 CVE-2019-11135]
Not all processors are affected by all variants of MDS.<ref name="linux-mds">{{cite web |title=Microarchitectural Data Sampling |url=https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html |date=2019-05-14 |work=The Linux kernel
==History==
According to Intel in a May 2019 interview with [[Wired.com|Wired]], Intel's researchers discovered the vulnerabilities in 2018 before anyone else.<ref name="Greenberg"/> Other researchers had agreed to keep the exploit confidential as well since 2018.<ref name="mdsattacks.com">{{cite web |url=https://mdsattacks.com |title=MDS attacks |website=mdsattacks.com |access-date=20 May 2019}}</ref>
On 14 May 2019, various groups of security researchers, amongst others from Austria's [[Graz University of Technology]], Belgium's [[KU Leuven|Catholic University of Leuven]], and
On 12 November 2019, a new variant of the ZombieLoad attack, called Transactional Asynchronous Abort, was disclosed.<ref>{{Cite web|url=https://www.theregister.co.uk/2019/11/12/zombieload_cpu_attack/|title=True to its name, Intel CPU flaw ZombieLoad comes shuffling back with new variant|first=Shaun|last=Nichols|date=12 November 2019|website=www.theregister.co.uk|language=en|access-date=2019-11-12}}</ref><ref>{{Cite web|url=https://www.zdnet.com/article/intels-cascade-lake-cpus-impacted-by-new-zombieload-v2-attack/|title=Intel's Cascade Lake CPUs impacted by new Zombieload v2 attack|last=Cimpanu|first=Catalin|website=ZDNet|language=en|access-date=2019-11-12}}</ref>
==Impact==
According to varying reports, Intel processors dating back to 2011<ref>{{cite
Intel characterized the vulnerabilities as "low-to-medium" impact, disagreeing with the security researchers who characterized them as major, and disagreeing with their recommendation that operating system software manufacturers should completely disable [[hyperthreading]].<ref name="Greenberg"/><ref name="PCW-20190515">{{cite news |author-last=Mah Ung |author-first=Gordan |title=Intel: You don't need to disable Hyper-Threading to protect against the ZombieLoad CPU exploit - "ZombieLoad" exploit seems to put Intel's Hyper-Threading at risk of being put down |url=https://www.pcworld.com/article/3395439/intel-hyper-threading-zombieload-cpu-exploit.html |date=15 May 2019 |work=[[PC World]] |access-date=15 May 2019}}</ref> Nevertheless, the ZombieLoad vulnerability can be used by hackers exploiting the vulnerability to steal information recently accessed by the affected microprocessor.<ref name="steal data">{{cite web |url=https://www.theverge.com/2019/5/14/18623708/zombieload-attack-intel-processors-speculative-execution |title=ZombieLoad attack lets hackers steal data from Intel chips |author-first=Jacob |author-last=Kastrenakes |
==Mitigation==
Fixes to [[operating systems]], [[virtualization]] mechanisms, [[web browsers]] and [[microcode]] are necessary.<ref name="Greenberg"/>
{{As of|2019|05|14}}, applying available updates on an affected PC system was the most that could be done to mitigate the issues.<ref name="GZM-20190514">{{cite news |author-last=O'Neill |author-first=Patrick Howell |title=What To Do About the Nasty New Intel Chip Flaw |url=https://gizmodo.com/what-to-do-about-the-new-intel-chip-flaw-1834759126 |date=14 May 2019 |work=[[Gizmodo]] |access-date=15 May 2019}}</ref> *Intel incorporated fixes in its processors starting shortly before the public announcement of the vulnerabilities.<ref name="Greenberg"/>
*On 14 May 2019, a mitigation was released for the [[Linux kernel]],<ref>{{Cite web |url=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.2 |title=ChangeLog-5.1.2
*On 14 May 2019, [[Intel]] published a security advisory on its website detailing its plans to mitigate ZombieLoad.<ref name="sa-00233">{{cite web |url=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html |title=INTEL-SA-00233 |website=Intel |access-date=14 May 2019}}</ref>
== See also ==
* [[Hardware security bug]]▼
* [[Transient execution CPU vulnerabilities]]
▲* [[Hardware security bug]]
== References ==
Line 57 ⟶ 62:
== Further reading ==
=== Original papers by the researchers ===
* {{cite
* {{cite
* {{cite
* {{cite
* {{cite web |url=https://cpu.fail/ |title=cpu.fail |date=2019-05-14 |publisher=[[Graz University of Technology]]}}
Line 75 ⟶ 80:
{{Portal bar|Business and economics}}
[[Category:
[[Category:Intel x86 microprocessors]]
[[Category:
[[Category:X86 memory management]]
|