Vulnerabilities

CrossTalk: First Speculative Execution Attack Allowing Data Leaks Across Intel CPU Cores

Researchers have disclosed the details of a new speculative execution attack affecting many Intel processors, and they say this is the first vulnerability of this kind that allows hackers to obtain sensitive information across the cores of a CPU.

<p><strong><span><span>Researchers have disclosed the details of a new speculative execution attack affecting many Intel processors, and they say this is the first vulnerability of this kind that allows hackers to obtain sensitive information across the cores of a CPU.</span></span></strong></p>

Researchers have disclosed the details of a new speculative execution attack affecting many Intel processors, and they say this is the first vulnerability of this kind that allows hackers to obtain sensitive information across the cores of a CPU.

The vulnerability was discovered by a team of researchers from Vrije Universiteit Amsterdam in the Netherlands and ETH Zurich in Switzerland. They initially reported their findings to Intel in September 2018 and nearly one year later they informed the tech giant about the possibility of cross-core leaks.

The vulnerability, dubbed CrossTalk by the researchers and special register buffer data sampling (SRBDS) by Intel, is related to the Microarchitectural Data Sampling (MDS) flaws disclosed last year.

The security hole, tracked as CVE-2020-0543, allows an authenticated attacker with local access to the targeted system (i.e. a malicious app) to obtain information from an application running on a different CPU core than the one running the attacker’s code. Such attacks could allow an attacker to obtain passwords, encryption keys and other potentially sensitive information. Exploitation works even against apps running in Intel SGX enclaves, which should protect data against attacks.

“With CrossTalk, we discovered that various instructions perform offcore requests to read data from a staging buffer shared between all the CPU cores. We observed that the staging buffer contains sensitive data, including the output of the hardware digital random number generator (DRNG), and that such data can be leaked across cores using RIDL (aka MDS) attacks,” the researchers explained.

Intel, which classified the issue as medium severity (CVSS score of 6.5), has released microcode updates that should patch the vulnerability for supported processors. The researchers said it took Intel a fairly long time to release patches due to “the difficulty of implementing a fix for the cross-core vulnerabilities identified in this paper.”

The developers of various Linux distributions have also released advisories and patches, including Red Hat, Debian, Ubuntu and Oracle Linux. The Xen virtualization project and hardware manufacturer Gigabyte have also released advisories.

According to Intel, CrossTalk affects over 50 mobile, desktop, server, workstation and embedded processors, including Core from 3rd Gen to 10th Gen, Core X-Series, Pentium, Celeron and Xeon E3 CPUs. The researchers said high-end server CPUs and the latest processors made by Intel do not appear to be impacted.

Advertisement. Scroll to continue reading.

Intel has published a “deep dive” article describing the SRBDS vulnerability. The researchers who found the flaw have published a technical paper, a video showing exploitation against SGX, and proof-of-concept (PoC) exploit code.

Related: CacheOut/L1DES: New Speculative Execution Attack Affecting Intel CPUs

Related: Vulnerability in Intel Chipsets Allows Hackers to Obtain Protected Data

Related: Intel Patched Over 230 Vulnerabilities in Its Products in 2019

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version