Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cloud Security

Load Value Injection: Intel CPUs Vulnerable to Reverse Meltdown Attack

Many processors made by Intel are vulnerable to a newly disclosed type of attack named Load Value Injection (LVI), but the chip maker has told customers that the attack is not very practical in real world environments.

Many processors made by Intel are vulnerable to a newly disclosed type of attack named Load Value Injection (LVI), but the chip maker has told customers that the attack is not very practical in real world environments.

The vulnerability, tracked as CVE-2020-0551, was first reported to Intel in April 2019 by Jo Van Bulck from the KU Leuven research university in Belgium and it was analyzed by a team from universities in the United States, Austria and Australia, including some of the researchers who first discovered the Meltdown and Spectre vulnerabilities. A variation of the LVI attack, dubbed Load Value Injection in the Line Fill Buffers (LVI-LFB), was also reported to Intel by researchers at Bitdefender.

The LVI attack, described as a reverse Meltdown-type attack, allows malicious software installed on a device to gain access to potentially sensitive information. Michael Schwarz, one of the several Graz University of Technology researchers involved in the analysis of LVI, told SecurityWeek that remote exploitation of the vulnerability over the internet or the network is not possible.Load Value Injection - LVI

The university researchers have also demonstrated that LVI attacks can be launched against Intel’s Software Guard Extensions (SGX), which allows developers to isolate application code and data in memory by leveraging hardware encryption.

“Being essentially a ‘reverse Meltdown’-type attack, LVI for the first time combines Spectre-style code gadgets in the victim domain with Meltdown-type microarchitectural data leakage from faulting or assisted load instructions to compose highly innovative and dangerous attacks that allow to directly inject attacker-controlled data into a victim’s transient execution,” researchers explained.

Related: Newer Intel CPUs Vulnerable to Variant 2 of ZombieLoad Attack

Related: CacheOut/L1DES: New Speculative Execution Attack Affecting Intel CPUs

Related: Researchers Disclose Two New Attacks Against AMD CPUs

Bitdefender has pointed out that the LVI attack can be particularly problematic in multi-tenant and multi-workload environments, where hardware is shared. In this scenario, an attacker can use a lesser-privileged process they control to speculatively hijack a process with higher privileges.

Advertisement. Scroll to continue reading.

“The most straightforward risk is the theft of secret data which should otherwise be kept private by security boundaries at the hardware, hypervisor, and operating system levels,” Bitdefender researchers explained. “This information can include anything from encryption keys, to passwords, or other information which an attacker could exfiltrate, or use to gain further control of a targeted system.”

The university researchers pointed out that attacks on Intel SGX require root privileges, but attacks on kernel and other userspace applications can be mounted by an unprivileged attacker. On the other hand, attacks that do not require elevated permissions are more difficult to mount.

Intel says at least one version of the attack works against its Xeon, Core and some Atom processors. The company noted that an attack is not easy to carry out in real world scenarios, but it has released both updates and mitigation advice to address the risks posed by LVI.

“Due to the numerous complex requirements that must be satisfied to successfully carry out, Intel does not believe LVI is a practical method in real world environments where the OS and VMM are trusted,” Intel told SecurityWeek. “New mitigation guidance and tools for LVI are available now and work in conjunction with previously released mitigations to substantively reduce the overall attack surface.”

Part of the LVI attack that is not specific to Intel chips has also been reported to ARM and IBM. Schwarz told SecurityWeek that while they have not specifically analyzed IBM or ARM processors, they are assuming that CPUs affected by Meltdown are also impacted by LVI.

The researchers noted in their paper that while LVI attacks can be more difficult to carry out compared to other Meltdown-style attacks, the new method shows that “Meltdown-type incorrect transient forwarding effects are not as easy to fix as expected.”

Here are some resources for the LVI attack. The university researchers said proof-of-concept (PoC) code will be made available at a later time, but Bitdefender has already released a PoC.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

CISO Conversations

SecurityWeek talks to Billy Spears, CISO at Teradata (a multi-cloud analytics provider), and Lea Kissner, CISO at cloud security firm Lacework.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.