Facebook Google Plus Twitter LinkedIn YouTube RSS 菜单 搜索 资源 - 博客资源 - 网络研讨会资源 - 报告资源 - 活动icons_066 icons_067icons_068icons_069icons_070

Tenable 博客

订阅

微架构数据采样:Intel CPU 中发现推测执行侧通道漏洞

Researchers disclose speculative execution side-channel attacks named ZombieLoad, RIDL and Fallout in Intel Central Processing Units (CPUs).

背景

On May 14, public disclosures from multiple research groups regarding a new set of speculative execution side-channel vulnerabilities in Intel CPUs were published, along with software updates from various operating system, virtualization and cloud vendors. The vulnerabilities, independently discovered but collectively referred to as Microarchitectural Data Sampling (or MDS) attacks, are also individually named ZombieLoad, RIDL and Fallout by the researchers who discovered them. They follow in the footsteps of the Spectre and Meltdown vulnerabilities reported in 2018.

分析

The following is a table of the four CVEs associated with MDS attacks, which includes acronyms and associated names.

CVE

名称

Acronym

Named Vulnerability

CVE-2018-12126

Microarchitectural Store Buffer Data Sampling

MSBDS

Fallout

CVE-2018-12127

Microarchitectural Load Port Data Sampling

MLPDS

RIDL

CVE-2018-12130

Microarchitectural Fill Buffer Data Sampling

MFBDS

ZombieLoad

CVE-2019-11091

Microarchitectural Data Sampling Uncacheable Memory

MDSUM

RIDL

The MDS vulnerabilities all focus on the “sampling” of data from CPU buffers that reside between the processor and cache. The term “sampling” here can be described as eavesdropping on the buffers and capturing the data frequently.

ZombieLoad


CVE-2018-12130 or the “ZombieLoad” attack, is so named because the CPU “resurrects your private browsing history and other sensitive data,” which can be achieved by targeting the fill buffer (MFBDS) logic of the processor. In a demo video, the researchers behind ZombieLoad show how they are able to retrieve URLs accessed on a machine using the Tor Browser.

RIDL

RIDL is an acronym for “Rogue In-Flight Data Load,” which describes the leaking (or “sampling”) of in-flight data from the Line-Fill Buffers (MFBDS) and Load Ports (MLPDS) used by the CPU to load or store data from memory. The associated CVEs for RIDL are CVE-2018-12127, CVE-2019-11091, as well as overlap with CVE-2018-12130, which was discovered independently.

Researchers from VuSec have uploaded the following exploit demo videos showing successful attacks using RIDL vulnerabilities in three different scenarios:

RIDL leaking root password hash (over a 24-hour period):

RIDL leaking Linux kernel data:

RIDL from JavaScript:

Fallout

CVE-2018-12126, or the “Fallout” attack, was named by the researchers because “Fallouts are typically a direct consequence of Meltdowns,” indicating it is a follow-up to the Meltdown vulnerability. Fallout targets the Store Buffer (MSBDS), which is used by the CPU pipeline whenever it needs to store any data. What is most notable about this attack is that “an unprivileged attacker can then later pick which data they leak” from the Store Buffer. The researchers behind the discovery of Fallout say that despite the hardware countermeasures introduced to address Meltdown, the CPUs are now more vulnerable to attacks like Fallout.

Unlike ZombieLoad or RIDL, there do not appear to be any demo videos for Fallout at the time of publication for this blog.

概念验证

Researchers have published proof-of-concept (PoC) code to Github for ZombieLoad, but there do not appear to be any PoCs for RIDL or Fallout at the time this blog was published.

解决方案

Intel has published a document with a list of planned or available microcode updates for different Intel CPUs, as well as a list of products where no microcode update will be provided. Intel has also stated that the MDS vulnerabilities are addressed in 8th and 9th Generation Intel Core processors and the 2nd Generation Intel Xeon Scalable processor family.

The following vendors have published advisories, knowledge base, support and FAQ articles detailing their efforts to address MDS for their operating systems, products and cloud-based services, including microcode and software updates:

Other vendors will likely follow up and provide patches in the coming weeks and months.

识别受影响的系统

A list of Nessus plugins to identify these vulnerabilities will appear here as they’re released.

获取更多信息

加入 Tenable Community 中的 Tenable 安全响应团队

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface. Get a free 60-day trial of Tenable.io Vulnerability Management.

相关文章

您可加以利用的网络安全新闻

输入您的电子邮件,绝不要错过 Tenable 专家的及时提醒和安全指导。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

试用 Tenable Web App Scanning

您可以通过 Tenable One 风险暴露管理平台完全访问我们专为现代应用程序量身打造的最新 Web 应用程序扫描产品。可安全扫描全部在线资产组合的漏洞,具有高度准确性,而且无需繁重的手动操作或中断关键的 Web 应用程序。立即注册。

Tenable Web App Scanning 试用版还包含 Tenable Vulnerability Management 和 Tenable Lumin。

购买 Tenable Web App Scanning

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

5 个 FQDN

$3,578

立即购买

试用 Tenable Lumin

使用 Tenable Lumin 直观呈现及探索您的风险暴露管理,长期追踪风险降低状况,并比照同行业者进行基准衡量。

Tenable Lumin 试用版还包括 Tenable Vulnerability Management 和 Tenable Web App Scanning。

购买 Tenable Lumin

联系销售代表,了解 Tenable Lumin 如何帮助您获取整个企业的洞见并管理网络安全风险。

免费试用 Tenable Nessus Professional

免费试用 7 天

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。

新 - Tenable Nessus Expert
不可用

Nessus Expert 添加了更多功能,包括外部攻击面扫描,以及添加域和扫描云基础设施的功能。单击此处试用 Nessus Expert。

填写下面的表格可继续试用 Nessus Pro。

购买 Tenable Nessus Professional

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。Tenable Nessus Professional 可帮助自动化漏洞扫描流程、节省合规周期的时间,并调动起 IT 团队的积极性。

购买多年期许可,即享优惠价格添加高级支持功能,获取一年 365 天、一天 24 小时的电话、社区和聊天支持。

选择您的许可证

购买多年期许可,即享优惠价格

添加支持和培训

免费试用 Tenable Nessus Expert

免费试用 7 天

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

已经有 Tenable Nessus Professional?
升级到 Nessus Expert,免费试用 7 天。

购买 Tenable Nessus Expert

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

选择您的许可证

购买多年许可证,节省幅度更大。

添加支持和培训