Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

AMD Updates Spectre Mitigations Following Intel Research

AMD last week informed customers that it has updated mitigations for a variant of the Spectre side-channel attack. The update comes in response to research conducted by Intel.

AMD last week informed customers that it has updated mitigations for a variant of the Spectre side-channel attack. The update comes in response to research conducted by Intel.

The Meltdown and Spectre attack methods, which can be exploited to obtain potentially sensitive bits of information from a device’s memory by abusing CPUs, were disclosed in January 2018. The most dangerous of the Spectre attacks was dubbed Spectre v2 and Spectre BTI (Branch Target Injection), and it’s tracked as CVE-2017-5715.

The BTI attack, according to Intel, “takes advantage of the indirect branch predictors used by processors to direct what operations are speculatively executed after a near indirect branch instruction. By controlling how indirect branch predictors operate, an attacker can cause certain instructions to be speculatively executed and then use the effects the malicious code has on the processor’s caches to infer data values.”

In response to the discovery of the Meltdown and Spectre attacks, Intel, AMD, Arm and other affected CPU vendors implemented mitigations that should prevent attacks. However, those mitigations can in some cases be bypassed.

One such bypass was demonstrated recently by researchers from the Vrije Universiteit Amsterdam, who identified a new variant — dubbed Spectre-BHB — that can bypass mitigations implemented by Intel and Arm for Spectre v2 attacks.

AMD does not appear to be impacted by Spectre-BHB, but research conducted recently by Intel showed that one of the Spectre v2 mitigations implemented by AMD for BTI is not effective in certain cases. The problematic mitigation is named LFENCE/JMP and is identified as “Mitigation v2-2” in AMD documentation.

“LFENCE/JMP is an existing software mitigation option for BTI and similar transient execution attacks stemming from indirect branch predictions, which is commonly used on AMD processors,” the Intel researchers explained. “However, the effectiveness of this mitigation can be compromised by the inherent race condition between the speculative execution of the predicted target and the architectural resolution of the intended target, since this can create a window in which code can still be transiently executed.”

The researchers released a paper detailing their findings last week. On the same day, AMD confirmed Intel’s findings and provided a list of processors for which LFENCE/JMP may not sufficiently mitigate Spectre v2 attacks.

Advertisement. Scroll to continue reading.

The chipmaker has advised customers to use the mitigations named Generic Retpoline (Mitigation v2-1) or IBRS (Mitigation v2-4).

“Currently in Linux, users can control which mitigation is used at boot time. Users can choose the generic retpoline at boot time by using the spectre_v2 Linux kernel command for turning on retpoline: spectre_v2=retpoline,generic,” AMD explained. “Alternatively, users can update their version of the Linux kernel that incorporates a patch provided by AMD to the Linux community. The patch includes using generic retpoline, if retpoline is enabled and not explicitly set to the AMD Retpoline (spectre_v2=retpoline,amd).”

AMD last week also provided an update for another speculative execution mitigation, which came in response to research conducted by grsecurity. The issue, tracked as CVE-2021-26341, was detailed in a blog post published on March 8.

AMD pointed out that it’s not aware of any in-the-wild Spectre attacks targeting devices powered by its processors.

Related: AMD Chipset Driver Vulnerability Can Allow Hackers to Obtain Sensitive Data

Related: Voltage Glitching Attack on AMD Chips Poses Risk to Cloud Environments

Related: Researchers Disclose New Side-Channel Attacks Affecting All AMD CPUs

Related: Intel, AMD Patch High Severity Security Flaws

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.