Endpoint Security

New Side-Channel Attack Targets Intel CPU Ring Interconnect

A team of researchers from the University of Illinois at Urbana-Champaign has published a paper detailing a new side-channel attack method that can be launched against devices with Intel CPUs.

<p><strong><span><span>A team of researchers from the University of Illinois at Urbana-Champaign has published a paper detailing a new side-channel attack method that can be launched against devices with Intel CPUs.</span></span></strong></p>

A team of researchers from the University of Illinois at Urbana-Champaign has published a paper detailing a new side-channel attack method that can be launched against devices with Intel CPUs.

Following the disclosure of the Meltdown and Spectre vulnerabilities back in January 2018, researchers have increasingly focused on finding CPU side-channel attack methods — and in many cases they have been successful.

The latest attack method can allow an attacker who has access to the targeted device to obtain potentially sensitive information. The attack, described by the researchers as “the first on-chip, cross-core side-channel attack,” is related to the ring interconnect, or ring bus, the component that enables communication between the various CPU units (e.g. cores, last level cache, system agent and GPU) on many Intel processors.

The attack leverages contention — the conflict over access to a shared resource — and involves monitoring ring contention, allowing the attacker to obtain potentially valuable information.

The researchers demonstrated the method by successfully extracting EdDSA and RSA cryptographic keys and by inferring the precise timing of the victim’s keystrokes.

Other researchers previously demonstrated that keystroke timing attacks can allow an attacker to reconstruct sensitive information typed by the victim, such as passwords.

Intel has been informed about this new side-channel attack.

“We appreciate the ongoing work and coordination with the research community,” Intel told SecurityWeek in an emailed statement. “After reviewing the paper, we believe developers and system administrators can employ a number of security best practices that help protect against various types of side channel attacks, including those found in this paper. [Previously published guidance]”

Advertisement. Scroll to continue reading.

The researchers said CPUs made by AMD use other proprietary technology and they haven’t tested the feasibility of their attack. However, they believe that the technique used to build their contention model could work on other platforms as well.

Related: Intel Packs Ransomware Detection Directly Into vPro Platform

Related: New Security Tech in Intel CPUs Protects Systems Against Malware Attacks

Related: CacheOut/L1DES: New Speculative Execution Attack Affecting Intel CPUs

Related: Load Value Injection: Intel CPUs Vulnerable to Reverse Meltdown Attack

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version