Transient execution CPU vulnerability

Computer vulnerability using speculative execution

Transient execution CPU vulnerabilities are vulnerabilities in a computer system in which a speculative execution optimization implemented in a microprocessor is exploited to leak secret data to an unauthorized party. The archetype is Spectre, and transient execution attacks like Spectre belong to the cache-attack category, one of several categories of side-channel attacks. Since January 2018 many different cache-attack vulnerabilities have been identified.

Overview

Modern computers are highly parallel devices, composed of components with very different performance characteristics. If an operation (such as a branch) cannot yet be performed because some earlier slow operation (such as a memory read) has not yet completed, a microprocessor may attempt to predict the result of the earlier operation and execute the later operation speculatively, acting as if the prediction was correct. The prediction may be based on recent behavior of the system. When the earlier, slower operation completes, the microprocessor determines whether prediction was correct or incorrect. If it was correct then execution proceeds uninterrupted; if it was incorrect then the microprocessor rolls back the speculatively executed operations and repeats the original instruction with the real result of the slow operation. Specifically, a transient instruction[1] refers to an instruction processed by error by the processor (incriminating the branch predictor in the case of Spectre) which can affect the micro-architectural state of the processor, leaving the architectural state without any trace of its execution.

In terms of the directly visible behavior of the computer it is as if the speculatively executed code "never happened". However, this speculative execution may affect the state of certain components of the microprocessor, such as the cache, and this effect may be discovered by careful monitoring of the timing of subsequent operations.

If an attacker can arrange that the speculatively executed code (which may be directly written by the attacker, or may be a suitable gadget that they have found in the targeted system) operates on secret data that they are unauthorized to access, and has a different effect on the cache for different values of the secret data, they may be able to discover the value of the secret data.

Timeline

2018

In early January 2018, it was reported that all Intel processors made since 1995[2][3] (besides Intel Itanium and pre-2013 Intel Atom) have been subject to two security flaws dubbed Meltdown and Spectre.[4][5]

The impact on performance resulting from software patches is "workload-dependent". Several procedures to help protect home computers and related devices from the Spectre and Meltdown security vulnerabilities have been published.[6][7][8][9] Spectre patches have been reported to significantly slow down performance, especially on older computers; on the newer 8th-generation Core platforms, benchmark performance drops of 2–14% have been measured.[10] Meltdown patches may also produce performance loss.[11][12][13] It is believed that "hundreds of millions" of systems could be affected by these flaws.[3][14] More security flaws were disclosed on May 3, 2018,[15] on August 14, 2018, on January 18, 2019, and on March 5, 2020.[16][17][18][19]

At the time, Intel was not commenting on this issue.[20][21]

On March 15, 2018, Intel reported that it will redesign its CPUs (performance losses to be determined) to protect against the Spectre security vulnerability, and expects to release the newly redesigned processors later in 2018.[22][23]

On May 3, 2018, eight additional Spectre-class flaws were reported. Intel reported that they are preparing new patches to mitigate these flaws.[24]

On August 14, 2018, Intel disclosed three additional chip flaws referred to as L1 Terminal Fault (L1TF). They reported that previously released microcode updates, along with new, pre-release microcode updates can be used to mitigate these flaws.[25][26]

2019

On January 18, 2019, Intel disclosed three new vulnerabilities affecting all Intel CPUs, named "Fallout", "RIDL", and "ZombieLoad", allowing a program to read information recently written, read data in the line-fill buffers and load ports, and leak information from other processes and virtual machines.[27][28][29] Coffee Lake-series CPUs are even more vulnerable, due to hardware mitigations for Spectre.[citation needed][30]

2020

On March 5, 2020, computer security experts reported another Intel chip security flaw, besides the Meltdown and Spectre flaws, with the systematic name CVE-2019-0090 (or "Intel CSME Bug").[16] This newly found flaw is not fixable with a firmware update, and affects nearly "all Intel chips released in the past five years".[17][18][19]

2021

In March 2021 AMD security researchers discovered that the Predictive Store Forwarding algorithm in Zen 3 CPUs could be used by malicious applications to access data it shouldn't be accessing.[31] According to Phoronix there's little performance impact in disabling the feature.[32]

In June 2021, two new vulnerabilities, Speculative Code Store Bypass (SCSB, CVE-2021-0086) and Floating Point Value Injection (FPVI, CVE-2021-0089), affecting all modern x86-64 CPUs both from Intel and AMD were discovered.[33] In order to mitigate them software has to be rewritten and recompiled. ARM CPUs are not affected by SCSB but some certain ARM architectures are affected by FPVI.[34]

In August 2021 a vulnerability called "Transient Execution of Non-canonical Accesses" affecting certain AMD CPUs was disclosed.[35][36][37] It requires the same mitigations as the MDS vulnerability affecting certain Intel CPUs.[38] It was assigned CVE-2020-12965. Since most x86 software is already patched against MDS and this vulnerability has the exact same mitigations, software vendors don't have to address this vulnerability.

In October 2021 for the first time ever a vulnerability similar to Meltdown was disclosed[39][40] to be affecting all AMD CPUs however the company doesn't think any new mitigations have to be applied and the existing ones are already sufficient.[41]

2022

In March 2022, a new variant of the Spectre vulnerability called Branch History Injection was disclosed.[42][43] It affects certain ARM64 CPUs[44] and the following Intel CPU families: Cascade Lake, Ice Lake, Tiger Lake and Alder Lake. According to Linux kernel developers AMD CPUs are also affected.[45]

In March 2022, a vulnerability affecting a wide range of AMD CPUs was disclosed under CVE-2021-26341.[46][47]

In June 2022, multiple MMIO Intel CPUs vulnerabilities related to execution in virtual environments were announced.[48] The following CVEs were designated: CVE-2022-21123, CVE-2022-21125, CVE-2022-21166.

In July 2022, the Retbleed vulnerability was disclosed affecting Intel Core 6 to 8th generation CPUs and AMD Zen 1, 1+ and 2 generation CPUs. Newer Intel microarchitectures as well as AMD starting with Zen 3 are not affected. The mitigations for the vulnerability decrease the performance of the affected Intel CPUs by up to 39%, while AMD CPUs lose up to 14%.

In August 2022, the SQUIP vulnerability was disclosed affecting Ryzen 2000–5000 series CPUs.[49] According to AMD the existing mitigations are enough to protect from it.[50]

According to a Phoronix review released in October, 2022 Zen 4/Ryzen 7000 CPUs are not slowed down by mitigations, in fact disabling them leads to a performance loss.[51][52]

2023

In February 2023 a vulnerability affecting a wide range of AMD CPU architectures called "Cross-Thread Return Address Predictions" was disclosed.[53][54][55]

In July 2023 a critical vulnerability in the Zen 2 AMD microarchitecture called Zenbleed was made public.[56][1] AMD released a microcode update to fix it.[57]

In August 2023 a vulnerability in AMD's Zen 1, Zen 2, Zen 3, and Zen 4 microarchitectures called Inception[58][59] was revealed and assigned CVE-2023-20569. According to AMD it is not practical but the company will release a microcode update for the affected products.

Also in August 2023 a new vulnerability called Downfall or Gather Data Sampling was disclosed,[60][61][62] affecting Intel CPU Skylake, Cascade Lake, Cooper Lake, Ice Lake, Tiger Lake, Amber Lake, Kaby Lake, Coffee Lake, Whiskey Lake, Comet Lake & Rocket Lake CPU families. Intel will release a microcode update for affected products.

The SLAM[63][64][65][66] vulnerability (Spectre based on Linear Address Masking) reported in 2023 neither has received a corresponding CVE, nor has been confirmed or mitigated against.

2024

In March 2024, a variant of Spectre-V1 attack called GhostRace was published.[67] It was claimed it affected all the major microarchitectures and vendors, including Intel, AMD and ARM. It was assigned CVE-2024-2193. AMD dismissed the vulnerability (calling it "Speculative Race Conditions (SRCs)") claiming that existing mitigations were enough.[68] Linux kernel developers chose not to add mitigations citing performance concerns.[69] The Xen hypervisor project released patches to mitigate the vulnerability but it's not enabled by default.[70]

Also in March 2024, a vulnerability in Intel Atom processors called Register File Data Sampling (RFDS) was revealed.[71] It was assigned CVE-2023-28746. Its mitigations incur a slight performance degradation.[72]

In April 2024, it was revealed that the BHI vulnerability in certain Intel CPU families could be still exploited in Linux entirely in user space without using any kernel features or root access despite existing mitigations.[73][74][75] Intel recommended "additional software hardening".[76] The attack was assigned a new CVE-2024-2201.

In July 2024, UC San Diego researchers revealed the Indirector attack against Intel Alder Lake and Raptor Lake CPUs leveraging high-precision Branch Target Injection (BTI).[77][78][79] Intel downplayed the severity of the vulnerability and claimed the existing mitigations are enough to tackle the issue.[80] No CVE was assigned.

Future

Spectre class vulnerabilities will remain unfixed because otherwise CPU designers will have to disable speculative execution which will entail a massive performance loss.[citation needed] Despite this, AMD has managed to design Zen 4 such a way its performance is not affected by mitigations.[51][52]

Vulnerabilities and mitigations summary

Mitigation Type Comprehensiveness Effectiveness Performance impact Description
Hardware Full Full None to small Require changes to the CPU design and thus a new iteration of hardware
Microcode Partial to full Partial to full None to large Updates the software that the CPU runs on which requires patches to be released for each affected CPU and integrated into every BIOS or operating system
OS/VMM Partial Partial to full Small to large Applied at the operating system or virtual machine level and (depending on workload)
Software recompilation Poor Partial to full Medium to large Requires recompiling lots of pieces of software
Vulnerability Name(s)/Subname
Official Name/Subname
CVE Affected CPU architectures and mitigations
Intel[81] AMD[82]
10th gen 9th gen 8th gen* Zen / Zen+ Zen 2[83]
Ice Lake[84] Cascade / Comet /
Amber Lake
Coffee Lake[85] Whiskey Lake Coffee Lake,
Amber Lake
Spectre v1
Bounds Check Bypass
CVE-2017-5753 Software recompilation[38]
v2
Branch Target Injection[86]
CVE-2017-5715 Hardware + OS/VMM /
Software recompilation
Microcode + ... Microcode + OS/VMM /
Software recompilation
Hardware + OS/VMM /
Software recompilation
Hardware + ...[a]
Meltdown / v3
Rogue Data Cache Load
CVE-2017-5754 Hardware OS Not affected
Spectre-NG v3a
Rogue System Register Read
CVE-2018-3640 Hardware Hardware Microcode Microcode Microcode
Microcode[b] Hardware[a]
v4
Speculative Store Bypass[87]
CVE-2018-3639 [Hardware + OS / ]
Software recompilation
... [Microcode + OS / ]
Software recompilation
OS/VMM Hardware + OS/VMM
...[a]
Lazy FP State Restore CVE-2018-3665 OS/VMM[88] Not affected
v1.1
Bounds Check Bypass Store
CVE-2018-3693 Software recompilation[89]
SpectreRSB[90]/ret2spec[91]
Return Mispredict
CVE-2018-15572 OS[92]
Foreshadow
L1 Terminal Fault (L1TF)[93]
SGX CVE-2018-3615 Not affected Microcode Not affected
OS/SMM CVE-2018-3620 Microcode + OS/VMM
VMM CVE-2018-3646
Microarchitectural Data Sampling (MDS)[94][95] RIDL ZombieLoad
Fill Buffer (MFBDS)
CVE-2018-12130 Microcode + OS
Load Port (MLPDS) CVE-2018-12127 Hardware Microcode + OS/VMM[c]
Hardware[a]
Fallout
Store Buffer (MSBDS)
CVE-2018-12126 Hardware + Microcode[96][97] Microcode + OS/VMM[c] Microcode + OS/VMM
Hardware[a]
RIDL Uncacheable Memory (MDSUM) CVE-2019-11091 Same as the buffer having entries
SWAPGS[98][99][100] CVE-2019-1125 OS
RIDL
(Rogue In-Flight Data Load)
ZombieLoad v2[101][102]
TSX Asynchronous Abort (TAA)[103][104]
CVE-2019-11135 Hardware[d] Microcode + OS/VMM Existing MDS mitigations Existing MDS mitigations
TSX not supported[b] Microcode + OS/VMM[a]
ZombieLoad/CacheOut
L1D Eviction Sampling (L1DES)[105][106][107]
CVE-2020-0549 Not affected Microcode Microcode
Not affected[b]
Vector Register Sampling (VRS)[106][107] CVE-2020-0548 Microcode
Not affected[b]
Load Value Injection (LVI)[108][109][110][111] CVE-2020-0551 Software recompilation (mainly for Intel SGX)
CROSSTalk[112]
Special Register Buffer Data Sampling (SRBDS)[113]
CVE-2020-0543 Microcode[e] Microcode
Not affected
Floating Point Value Injection (FPVI)[114][115] CVE-2021-0086
CVE-2021-26314
Software recompilation
Speculative Code Store Bypass (SCSB)[116][115] CVE-2021-0089
CVE-2021-26313
Branch History Injection (BHI)[117]
and other forms of intra-mode BTI
CVE-2022-0001
CVE-2022-0002
Software recompilation Not affected Not affected
Software recompilation[a]
MMIO Stale Data[118] Shared Buffers Data Read (SBDR) CVE-2022-21123
Not affected[f]
Microcode + Software recompilation[g]
Microcode + Software recompilation Software recompilation Not affected
Shared Buffers Data Sampling (SBDS) CVE-2022-21125
Device Register Partial Write (DRPW) CVE-2022-21166 Microcode Existing MDS mitigations
Branch Type Confusion (BTC)[119] Phantom[120] BTC-NOBR
BTC-DIR
CVE-2022-23825 Not affected OS/VMM
BTC-IND Existing Spectre v2 mitigations
Retbleed[121][122][123][124]
BTC-RET
CVE-2022-29900
CVE-2022-29901
Not affected OS/VMM OS/VMM OS/VMM /
Software recompilation
Not affected[a]
Cross-Thread Return Address Predictions[54][53] CVE-2022-27672 Not affected OS/VMM
Zenbleed[125]
Cross-Process Information Leak[126][127]
CVE-2023-20593 Not affected Microcode
Inception[120][58][128]
Speculative Return Stack Overflow (SRSO)
CVE-2023-20569 Not affected OS/VMM
Downfall[61][62]
Gather Data Sampling (GDS)[60]
CVE-2022-40982 Microcode Not affected

The 8th generation Coffee Lake architecture in this table also applies to a wide range of previously released Intel CPUs, not limited to the architectures based on Intel Core, Pentium 4 and Intel Atom starting with Silvermont.[129][130] Various CPU microarchitectures not included above are also affected, among them are ARM, IBM Power, MIPS and others.[131][132][133][134]

Notes

  1. ^ a b c d e f g h Whiskey Lake stepping C[81]
    Coffee Lake stepping D
  2. ^ a b c d Comet Lake except U42 (CPUID 806EC)[81]
  3. ^ a b Cascade Lake stepping 5[94]
  4. ^ Ice Lake Xeon-SP (CPUID 606A*)[81]
  5. ^ Comet Lake U42
    Amber Lake
    (CPUID 806EC)[81]
  6. ^ Cascade Lake[81]
  7. ^ Ice Lake Core family (CPUID 706E5)[81]

References

  1. ^ Kocher, Paul; Horn, Jann; Fogh, Anders; Genkin, Daniel; Gruss, Daniel. "Spectre Attacks: Exploiting Speculative Execution" (PDF). Retrieved 2020-04-16.
  2. ^ Bogle, Ariel (January 4, 2018). "Processor vulnerabilities could leave most computers open to hackers". ABC News. Archived from the original on January 5, 2018. Retrieved January 4, 2018.
  3. ^ a b Murphy, Margi (January 3, 2018). "Fix for critical Intel chip flaw will slow down millions of computers". The Telegraph. Telegraph Media Group. Archived from the original on January 10, 2022. Retrieved January 3, 2017.
  4. ^ Coldewey, Devin (January 4, 2018). "Kernel panic! What are Meltdown and Spectre, the bugs affecting nearly every computer and device?". Archived from the original on January 4, 2018. Retrieved January 4, 2018.
  5. ^ Greenberg, Andy. "A Critical Intel Flaw Breaks Basic Security for Most Computers". Wired. Archived from the original on January 3, 2018. Retrieved January 4, 2018.
  6. ^ Metz, Cade; Chen, Brian X. (January 4, 2018). "What You Need to Do Because of Flaws in Computer Chips". The New York Times. Archived from the original on January 3, 2022. Retrieved January 5, 2018.
  7. ^ Pressman, Aaron (January 5, 2018). "Why Your Web Browser May Be Most Vulnerable to Spectre and What to Do About It". Fortune. Archived from the original on January 10, 2018. Retrieved January 5, 2018.
  8. ^ Chacos, Brad (January 4, 2018). "How to protect your PC from the major Meltdown and Spectre CPU flaws". PC World. Archived from the original on January 4, 2018. Retrieved January 4, 2018.
  9. ^ Elliot, Matt (January 4, 2018). "Security – How to protect your PC against the Intel chip flaw – Here are the steps to take to keep your Windows laptop or PC safe from Meltdown and Spectre". CNET. Archived from the original on January 4, 2018. Retrieved January 4, 2018.
  10. ^ Hachman, Mark (January 9, 2018). "Microsoft tests show Spectre patches drag down performance on older PCs". PC World. Archived from the original on February 9, 2018. Retrieved January 9, 2018.
  11. ^ Metz, Cade; Perlroth, Nicole (January 3, 2018). "Researchers Discover Two Major Flaws in the World's Computers". The New York Times. ISSN 0362-4331. Archived from the original on January 3, 2018. Retrieved January 3, 2018.
  12. ^ "Computer chip scare: What you need to know". BBC News. January 4, 2018. Archived from the original on October 11, 2020. Retrieved January 4, 2018.
  13. ^ "Intel says processor bug isn't unique to its chips and performance issues are 'workload-dependent'". The Verge. Archived from the original on January 3, 2018. Retrieved January 4, 2018.
  14. ^ "Meltdown and Spectre". meltdownattack.com. Archived from the original on January 3, 2018. Retrieved January 4, 2018.
  15. ^ Tung, Liam. "Are 8 new 'Spectre-class' flaws about to be exposed? Intel confirms it's readying fixes". ZDNet. Archived from the original on May 22, 2018. Retrieved May 4, 2018.
  16. ^ a b Cimpanu, Catalin (March 5, 2020). "Intel CSME bug is worse than previously thought – Researchers say a full patch requires replacing hardware. Only the latest Intel 10th generation CPUs are not affected". ZDNet. Archived from the original on March 5, 2020. Retrieved March 8, 2020.
  17. ^ a b Goodin, Dan (March 5, 2020). "5 years of Intel CPUs and chipsets have a concerning flaw that's unfixable – Converged Security and Management Engine flaw may jeopardize Intel's root of trust". Ars Technica. Archived from the original on March 6, 2020. Retrieved March 6, 2020.
  18. ^ a b Dent, Steve (March 6, 2020). "Researchers discover that Intel chips have an unfixable security flaw – The chips are vulnerable during boot-up, so they can't be patched with a firmware update". Engadget. Archived from the original on March 6, 2020. Retrieved March 6, 2020.
  19. ^ a b Staff (February 11, 2020). "Intel Converged Security and Management Engine, Intel Server Platform Services, Intel Trusted Execution Engine, and Intel Active Management Technology Advisory (Intel-SA-00213)". Intel. Archived from the original on March 5, 2020. Retrieved March 6, 2020.
  20. ^ Gibbs, Samuel (January 3, 2018). "Major security flaw found in Intel processors". Theguardian.com. Archived from the original on January 4, 2018. Retrieved January 5, 2018 – via www.TheGuardian.com.
  21. ^ "How to protect your PC against the major 'Meltdown' CPU security flaw". TheVerge.com. January 4, 2018. Archived from the original on January 5, 2018. Retrieved January 5, 2018.
  22. ^ Warren, Tom (March 15, 2018). "Intel processors are being redesigned to protect against Spectre – New hardware coming later this year". The Verge. Archived from the original on March 15, 2018. Retrieved March 15, 2018.
  23. ^ Shankland, Stephen (March 15, 2018). "Intel will block Spectre attacks with new chips this year – Cascade Lake processors for servers, coming this year, will fight back against a new class of vulnerabilities, says CEO Brian Krzanich". CNET. Archived from the original on March 15, 2018. Retrieved March 15, 2018.
  24. ^ Tung, Liam. "Are 8 new 'Spectre-class' flaws about to be exposed? Intel confirms it's readying fixes". ZDNet. Archived from the original on May 22, 2018. Retrieved May 4, 2018.
  25. ^ "Intel discloses three more chip flaws". Reuters. Archived from the original on August 16, 2018. Retrieved August 16, 2018.
  26. ^ Culbertson, Leslie. "Protecting Our Customers through the Lifecycle of Security Threats". Intel Newsroom. Archived from the original on August 14, 2018. Retrieved August 16, 2018.
  27. ^ "Fallout: Reading Kernel Writes From User Space" (PDF). RIDL and Fallout: MDS Attacks. Archived from the original (PDF) on May 16, 2019. Retrieved May 18, 2019.
  28. ^ "RIDL: Rogue In-Flight Data Load" (PDF). RIDL and Fallout: MDS attacks. Archived from the original (PDF) on May 17, 2019.
  29. ^ "ZombieLoad Attack". zombieloadattack.com. Archived from the original on May 14, 2019. Retrieved May 18, 2019.
  30. ^ "Intel Released "Coffee Lake" Knowing it Was Vulnerable to Spectre and Meltdown". TECHPOWERUP.
  31. ^ Cutress, Ian. "AMD Issues Updated Speculative Spectre Security Status: Predictive Store Forwarding". www.anandtech.com. Retrieved 2021-04-08.
  32. ^ "Benchmarking AMD Zen 3 With Predictive Store Forwarding Disabled - Phoronix". www.phoronix.com. Retrieved 2021-04-08.
  33. ^ "Rage Against the Machine Clear". VUSec. 8 June 2021. Retrieved 2021-06-29.
  34. ^ "Speculative Processor Vulnerability | Frequently asked questions". Arm Developer. Retrieved 2021-06-29.
  35. ^ "Transient Execution of Non-canonical Accesses".
  36. ^ Musaev, Saidgani; Fetzer, Christof (2021). "Transient Execution of Non-Canonical Accesses". arXiv:2108.10771 [cs.CR].
  37. ^ Francisco, Thomas Claburn in San. "Boffins find if you torture AMD Zen+, Zen 2 CPUs enough, they are vulnerable to Meltdown-like attack". www.theregister.com. Retrieved 2021-09-05.
  38. ^ a b "White Paper | Software techniques for managing speculation on AMD processors" (PDF). www.amd.com. Retrieved 2024-07-28.
  39. ^ Lipp, Moritz; Gruss, Daniel; Schwarz, Michael (2021-10-19). "AMD Prefetch Attacks through Power and Time". USENIX Security Symposium.
  40. ^ "AMD Prefetch Attacks through Power and Time" (PDF).
  41. ^ "Side-channels Related to the x86 PREFETCH Instruction".
  42. ^ "Branch History Injection". VUSec. Retrieved 2022-03-08.
  43. ^ "BHI: The Newest Spectre Vulnerability Affecting Intel & Arm CPUs". www.phoronix.com. Retrieved 2022-03-08.
  44. ^ Ltd, Arm. "Speculative Processor Vulnerability | Spectre-BHB". Arm Developer. Retrieved 2022-03-11.
  45. ^ "Linux Lands Mitigations For Spectre-BHB / BHI On Intel & Arm, Plus An AMD Change Too". www.phoronix.com. Retrieved 2022-03-08.
  46. ^ "grsecurity - The AMD Branch (Mis)predictor Part 2: Where No CPU has Gone Before (CVE-2021-26341)". grsecurity.net. Retrieved 2022-03-11.
  47. ^ "AMD CPUs May Transiently Execute Beyond Unconditional Direct Branch".
  48. ^ "oss-security - Xen Security Advisory 404 v2 (CVE-2022-21123,CVE-2022-21125,CVE-2022-21166) - x86: MMIO Stale Data vulnerabilities". www.openwall.com. Retrieved 2022-06-19.
  49. ^ "AMD Details "SQUIP" Side Channel Vulnerability For Zen's Execution Unit Scheduler". www.phoronix.com. Retrieved 2022-08-10.
  50. ^ "Execution Unit Scheduler Contention Side-Channel Vulnerability on AMD Processors".
  51. ^ a b "With AMD Zen 4, It's Surprisingly Not Worthwhile Disabling CPU Security Mitigations". www.phoronix.com. Retrieved 2022-10-07.
  52. ^ a b "Disabling Spectre V2 Mitigations Is What Can Impair AMD Ryzen 7000 Series Performance". www.phoronix.com. Retrieved 2022-10-07.
  53. ^ a b "[FYI PATCH 0/3] Cross-Thread Return Address Predictions vulnerability [LWN.net]". lwn.net. Retrieved 2023-02-14.
  54. ^ a b "Cross-Thread Return Address Predictions | AMD". February 14, 2022. Retrieved 2023-08-11.
  55. ^ "oss-sec: Xen Security Advisory 426 v1 (CVE-2022-27672) - x86: Cross-Thread Return Address Predictions". seclists.org. Retrieved 2023-02-15.
  56. ^ Paul Alcorn (2023-07-24). "AMD 'Zenbleed' Bug Allows Data Theft From Zen 2 Processors, Patches Coming". Tom's Hardware. Retrieved 2023-07-24.
  57. ^ "Cross-Process Information Leak". amd.com. 2023-07-24. Retrieved 2023-07-27.
  58. ^ a b "Return Address Security Bulletin". amd.com. 2023-08-08. Retrieved 2023-08-08.
  59. ^ "New Inception attack leaks sensitive data from all AMD Zen CPUs". BleepingComputer. Retrieved 2023-08-09.
  60. ^ a b "Gather Data Sampling". Intel. Retrieved 2023-08-09.
  61. ^ a b "Downfall". Downfall Attacks. Retrieved 2023-08-09.
  62. ^ a b "Downfall and Zenbleed: Googlers helping secure the ecosystem". Google Online Security Blog. Retrieved 2023-08-09.
  63. ^ "SLAM: Spectre based on Linear Address Masking". vusec. Retrieved 2023-12-07.
  64. ^ "TLB-Based Side Channel Attack: Security Update". developer.arm.com. Retrieved 2023-12-07.
  65. ^ "oss-sec: SLAM: Spectre based on Linear Address Masking". seclists.org. Retrieved 2023-12-07.
  66. ^ "New SLAM attack steals sensitive data from AMD, future Intel CPUs". BleepingComputer. Retrieved 2023-12-07.
  67. ^ "GhostRace". vusec. Retrieved 2024-03-12.
  68. ^ "Speculative Race Conditions (SRCs)". amd.com. 2024-03-12.
  69. ^ "GhostRace Detailed - Speculative Race Conditions Affecting All Major CPUs / ISAs". www.phoronix.com. Retrieved 2024-03-12.
  70. ^ "oss-sec: Xen Security Advisory 453 v1 (CVE-2024-2193) - GhostRace: Speculative Race Conditions". seclists.org. Retrieved 2024-03-14.
  71. ^ "Register File Data Sampling". Intel. Retrieved 2024-03-15.
  72. ^ "The Performance Impact Of Intel's Register File Data Sampling". www.phoronix.com. Retrieved 2024-03-15.
  73. ^ "InSpectre Gadget". vusec. Retrieved 2024-04-14.
  74. ^ "oss-security - Xen Security Advisory 456 v2 (CVE-2024-2201) - x86: Native Branch History Injection". www.openwall.com. Retrieved 2024-04-14.
  75. ^ "2268118 – (CVE-2024-2201) CVE-2024-2201 hw: cpu: intel:InSpectre Gadget a residual Attack Surface of Cross-privilege Spectre v2". bugzilla.redhat.com. Retrieved 2024-04-14.
  76. ^ "Branch History Injection and Intra-mode Branch Target Injection". Intel. Retrieved 2024-04-14.
  77. ^ "Indirector". indirector.cpusec.org. Retrieved 2024-07-03.
  78. ^ "Latest Intel CPUs impacted by new Indirector side-channel attack". BleepingComputer. Retrieved 2024-07-03.
  79. ^ Dallin Grimm (2024-07-03). "Newer Intel CPUs vulnerable to new "Indirector" attack — Spectre-style attacks risk stealing sensitive data; Intel says no new mitigations required". Tom's Hardware. Retrieved 2024-07-03.
  80. ^ "INTEL-2024-07-02-001- Indirector". Intel. Retrieved 2024-07-03.
  81. ^ a b c d e f g "Affected Processors: Transient Execution Attacks & Related Security Issues by CPU". Intel. November 3, 2023. Archived from the original on 2021-05-09. Retrieved 2024-03-12.
  82. ^ "AMD Product Security | AMD". August 10, 2019. Retrieved 2019-08-10.
  83. ^ Cutress, Ian. "AMD Zen 2 Microarchitecture Analysis: Ryzen 3000 and EPYC Rome". www.anandtech.com. Retrieved 2019-06-11.
  84. ^ Cutress, Dr Ian. "The Ice Lake Benchmark Preview: Inside Intel's 10nm". www.anandtech.com. Retrieved 2019-08-01.
  85. ^ "Intel Core i9-9900K mit 8 Kernen und 5 GHz für Gamer". heise online (in German). October 8, 2018. Retrieved 2018-10-09.
  86. ^ Intel (January 3, 2018). Branch Target Injection (Technical report). Retrieved 2024-03-06. Two mitigation techniques have been developed ...: indirect branch control mechanisms and a software approach called ... retpoline
  87. ^ Intel (May 21, 2018). Speculative Store Bypass (Technical report). Retrieved 2024-03-06. To minimize performance impact, we do not currently recommend setting SSBD for OSes, VMMs ...
  88. ^ "INTEL-SA-00145". Intel.
  89. ^ "Bounds Check Bypass Store (BCBS) Vulnerability (INTEL-OSS-10002)". Intel.
  90. ^ "Spectre Returns! Speculation Attacks using the Return Stack Buffer" (PDF). www.usenix.org. Retrieved 2019-08-17.
  91. ^ Maisuradze, Giorgi; Rossow, Christian (2018). "ret2spec: Speculative Execution Using Return Stack Buffers". Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. pp. 2109–2122. arXiv:1807.10364. Bibcode:2018arXiv180710364M. doi:10.1145/3243734.3243761. ISBN 9781450356930. S2CID 51804116.
  92. ^ "Kernel/Git/Torvalds/Linux.git - Linux kernel source tree".
  93. ^ "Processors Affected: L1 Terminal Fault". Intel. August 14, 2018. Retrieved 2024-03-06. ... processors that have the RDCL_NO bit set to one (1) ... are not susceptible to the L1TF ...
  94. ^ a b "Processors Affected: Microarchitectural Data Sampling". Intel. May 14, 2019. Retrieved 2024-03-07. ... MFBDS is mitigated if either the RDCL_NO or MDS_NO bit ... are set. ... All processors affected by MSBDS, MFBDS, or MLPDS are also affected by MDSUM for the relevant buffers.
  95. ^ Intel (March 11, 2021) [Disclosed May 14, 2019]. Microarchitectural Data Sampling (Technical report). Retrieved 2024-03-07. VMMs that already ... mitigate L1TF may not need further changes ... a VERW may be needed to overwrite the store buffers ...
  96. ^ Moghimi, Daniel (July 14, 2020). Data Sampling on MDS-resistant 10th Generation Intel Core (Ice Lake). GitHub (Technical report). Worcester Polytechnic Institute. Retrieved 2020-07-15.
  97. ^ Intel (July 14, 2020). "Microarchitectural Data Sampling Advisory" (Press release). Retrieved 2020-07-15. Intel Core Processor Family (Ice Lake)
  98. ^ "Bitdefender SWAPGS Attack Mitigation Solutions". www.bitdefender.com. Retrieved 2019-08-07.
  99. ^ "Documentation/admin-guide/hw-vuln/spectre.rst - chromiumos/third_party/kernel - Git at Google". chromium.googlesource.com. Archived from the original on 2019-08-07. Retrieved 2019-08-07.
  100. ^ Winder, Davey (August 6, 2019). "Microsoft Confirms New Windows CPU Attack Vulnerability, Advises All Users To Update Now". Forbes. Retrieved 2019-08-07.
  101. ^ Nichols, Shaun. "True to its name, Intel CPU flaw ZombieLoad comes shuffling back with new variant". www.theregister.co.uk. Retrieved 2019-11-12.
  102. ^ Cimpanu, Catalin. "Intel's Cascade Lake CPUs impacted by new Zombieload v2 attack". ZDNet. Retrieved 2019-11-12.
  103. ^ "Cyberus Technology: TSX Asynchronous Abort". www.cyberus-technology.de. Retrieved 2019-11-12.
  104. ^ Intel (November 12, 2019). Intel TSX Asynchronous Abort (Technical report). Retrieved 2024-03-12. ... TAA can be mitigated by either applying the MDS software mitigations or by selectively disabling Intel TSX ...
  105. ^ "CacheOut". cacheoutattack.com. Retrieved 2020-01-29.
  106. ^ a b "MDS Attacks: Microarchitectural Data Sampling". mdsattacks.com. Retrieved 2020-01-27.
  107. ^ a b "IPAS: INTEL-SA-00329". Technology@Intel. January 27, 2020. Retrieved 2020-01-28.
  108. ^ "LVI: Hijacking Transient Execution with Load Value Injection". lviattack.eu. Retrieved 2020-03-10.
  109. ^ "INTEL-SA-00334". Intel. Retrieved 2020-03-10.
  110. ^ "Deep Dive: Load Value Injection". software.intel.com. Retrieved 2020-03-10.
  111. ^ Claburn, Thomas. "You only LVI twice: Meltdown The Sequel strikes Intel chips – and full mitigation against data-meddling flaw will cost you 50%+ of performance". www.theregister.co.uk. Retrieved 2020-03-10.
  112. ^ "CROSSTalk". VUSec. Retrieved 2020-06-09.
  113. ^ Intel (June 14, 2022) [Disclosed June 9, 2020]. Special Register Buffer Data Sampling (Technical report). Retrieved 2024-03-21. ... systems that have loaded the microcode ... are fully mitigated by default
  114. ^ Intel (June 8, 2021). Floating Point Value Injection (Technical report). Retrieved 2024-05-03. Managed runtimes impacted by FPVI ...
  115. ^ a b AMD (June 8, 2021). "Speculative Code Store Bypass and Floating-Point Value Injection" (Press release). Retrieved 2024-05-03.
  116. ^ Intel (June 8, 2021). Speculative Code Store Bypass (Technical report). Retrieved 2024-05-03. For example, some JIT compilers inside web browsers ... may be impacted by SCSB
  117. ^ Intel (March 11, 2022) [Disclosed March 8, 2022]. Branch History Injection and Intra-mode Branch Target Injection (Technical report). Retrieved 2024-03-22. ... potential BHI attacks can be mitigated by adding LFENCE to specific identified gadgets ...
  118. ^ Intel (June 14, 2022). Processor MMIO Stale Data Vulnerabilities (Technical report). Retrieved 2024-04-17. For processors ... where MD_CLEAR may not overwrite fill buffer values, Intel has released microcode updates ... so that VERW does overwrite fill buffer values. ...To mitigate this, the OS, VMM, or driver that reads the secret data can reduce the window in which that data remains vulnerable ... by performing an additional read of some non-secret data
  119. ^ AMD (July 12, 2022). "AMD CPU Branch Type Confusion" (Press release). Retrieved 2024-03-25.
  120. ^ a b "Inception: how a simple XOR can cause a Microarchitectural Stack Overflow". Computer Security Group. Retrieved 2023-09-15.
  121. ^ "Retbleed: Arbitrary Speculative Code Execution with Return Instructions – Computer Security Group". Retrieved 2022-07-12.
  122. ^ "INTEL-SA-00702". Intel. Retrieved 2022-07-13.
  123. ^ "AMD, Intel chips vulnerable to 'Retbleed' Spectre variant". www.theregister.com. Retrieved 2022-07-12.
  124. ^ Goodin, Dan (July 12, 2022). "New working speculative execution attack sends Intel and AMD scrambling". Ars Technica. Retrieved 2022-07-12.
  125. ^ "security-research/pocs/cpus/zenbleed at master · google/security-research". GitHub. Retrieved 2023-07-27.
  126. ^ "AMD: Information Leak in Zen 2". GitHub. Retrieved 2023-07-27.
  127. ^ "Cross-Process Information Leak". AMD. Retrieved 2023-07-27.
  128. ^ "oss-security - Xen Security Advisory 434 v1 (CVE-2023-20569) - x86/AMD: Speculative Return Stack Overflow". www.openwall.com. Retrieved 2023-09-15.
  129. ^ "INTEL-SA-00088". Intel. Retrieved 2018-09-01.
  130. ^ "INTEL-SA-00115". Intel. Retrieved 2018-09-01.
  131. ^ "Meltdown and Spectre Status Page". wiki.netbsd.org. Retrieved 2019-09-29.
  132. ^ Ltd, Arm. "Speculative Processor Vulnerability | Cache Speculation Issues Update". ARM Developer. Retrieved 2019-09-29.
  133. ^ "About speculative execution vulnerabilities in ARM-based and Intel CPUs". Apple Support. May 31, 2018. Retrieved 2019-09-29.
  134. ^ "Potential Impact on Processors in the POWER Family". IBM PSIRT Blog. May 14, 2019. Retrieved 2019-09-29.
  • Linux kernel: Hardware vulnerabilities
  • spectre-meltdown-checker on GitHub
  • Vulnerabilities associated with CPU speculative execution
  • A systematic evaluation of transient execution attacks and defenses
  • A dynamic tree of transient execution vulnerabilities for Intel, AMD and ARM CPUs
  • Transient Execution Attacks by Daniel Gruss, June 20, 2019
  • CPU Bugs
  • Intel: Refined Speculative Execution Terminology
  • v
  • t
  • e
Hacking in the 2010s
← 2000s Timeline 2020s →
Major incidents
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
Hacktivism
Advanced
persistent threats
Individuals
Major vulnerabilities
publicly disclosed
Malware
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019