Tuesday, March 10th 2020

AMD Processors Since 2011 Hit with Cache Attack Vulnerabilities: Take A Way

Cybersecurity researcher Moritz Lipp and his colleagues from the Graz University of Technology and the University of Rennes uncovered two new security vulnerabilities affecting all AMD CPU microarchitectures going back to 2011, detailed in a research paper titled "Take A Way." These include "Bulldozer" and its derivatives ("Piledriver," "Excavator," etc.,) and the newer "Zen," "Zen+," and "Zen 2" microarchitectures. The vulnerabilities are specific to AMD's proprietary L1D cache way predictor component. It is described in the security paper's abstract as a means for the processor to "predict in which cache way a certain address is located, so that consequently only that way is accessed, reducing the processor's power consumption."

By reverse engineering the L1D cache way predictor in AMD microarchitectures dating from 2011 to 2019, Lipp, et al, discovered two new attack vectors with which an attacker can monitor the victim's memory accesses. These vectors are named "Collide+Probe," and "Load+Reload." The paper describes the first vector as follows: "With Collide+Probe, an attacker can monitor a victim's memory accesses without knowledge of physical addresses or shared memory when time-sharing a logical core." The second vector is described as "With Load+Reload, we exploit the way predictor to obtain highly-accurate memory-access traces of victims on the same physical core." The two vulnerabilities have not been assigned CVE entries at the time of this writing. The research paper, however, describes the L1D cache way predictor in AMD processors as being vulnerable to attacks that can reveal contents of memory or even keys to a vulnerable AES implementation. For now there is no mitigation to these attacks, but the company is reportedly working on firmware and driver updates. Access the research paper here.
AMD L1D cache way predictor logic found vulnerable in Take A Way attack classes.
Source: Cowcotland
Add your own comment

46 Comments on AMD Processors Since 2011 Hit with Cache Attack Vulnerabilities: Take A Way

#26
Steevo
So a competitive company paid for them to find security holes in their competitors product and then released the findings at an ideal time for company I.

What are the chances this is easily mitigated, and also, at this data level it seems it would slow the machine to a crawl to actually implement, and what about memory encryption, the processor doesn't know what the data being processed is.

Either way, I believe we are at a milestone here for both companies, where reverse engineering is going to reveal more issues of varying severity as they snipe at each other. At the end of the day we the consumer win with more secure products.
Posted on Reply
#27
sutyi
londisteGraz University of Technology has been in the forefront of security vulnerabilities research since Spectre and Meltdown. At least three of the authors of this paper were also among authors of their Meltdown paper and at least one was among authors of their Spectre paper.

I absolutely do not get the instant dismissal when someone spots Intel somewhere.

Oh AMD... please never change?
I only tried to poke fun at the white paper, was not expecting such serious reactions to be honest.

Funding research on security problems that affects your own CPU designs, as well as your competitors is one thing.
Funding research to reverse engineer your competitors CPU design to uncover potential security problems is another.
In this paper, we present the first attacks on cache way predictors. For this purpose, we reverse-engineered the undocumented hashfunction of AMD’s L1D cache way predictor in microarchitectures from 2001 up to 2019. We discovered two different hash functions that have been implemented in AMD’s way predictors. Knowledge of these functions is the basis of our attack techniques.
...this is my "issue" with this finding.

Kinda like your neighbor with bad gardening skills is hiring some blokes to go over to your front lawn to dig a fresh new a hole into it.
Then said blokes go in front of their freshly dug hole while pointing at it and be like: "Yo everybody this a**hole has a hole in his lawn!"
Then you be like with standing in your doorway with a coffee mug and crumpled news paper: "Well no sh*t, you just dug one..."

So in this new cache issue...
Is this a problem? It is now.
Should AMD do something about it? Also yes, if they can.
Vayra86Nice race to the bottom, guys. You can crawl back into your hole now and leave this for the adults.
No worries I'll crawl back to by cave as suggested.
Posted on Reply
#28
londiste
sutyiFunding research on security problems that affects your own CPU designs, as well as your competitors is one thing.
Funding research to reverse engineer your competitors CPU design to uncover potential security problems is another.
As mentioned in couple comments already, other security vulnerability papers specific to Intel CPUs - at least Fallout (one of MDS group) and Cacheout - also mention AMD in the exact same wording - generous gift.

Research into all kinds of undocumented functionalities is a constant effort. For example a link about finding undocumented opcodes was making rounds last week - www.cattius.com/images/undocumented-cpu-behavior.pdf. Edit: Now that I look at it, the presentation seems to originate from the same Graz TU.
Posted on Reply
#30
Athlonite
does it require actually having physical access to the computer or can this be done via the internet with some form of malware either way it looks like a lot of work just compromise a system when there are far easier way to do it
Posted on Reply
#31
mtcn77
Athlonitedoes it require actually having physical access to the computer or can this be done via the internet with some form of malware either way it looks like a lot of work just compromise a system when there are far easier way to do it
They say it can be happenstanced in lockstep with knowing which branch will not be taken, in effect downloading the data you want. But it can only occur in misses, still.
Posted on Reply
#32
Totally
DragonsmonkTo ask some valid questions instead of continuing the bashing of AMD vs. Intel - under what circumstance can this be used?

Same jokes as with Intel's vulns where the attacker already needs to have full admin access to the system?
Can this be used from outside sources without actual access?
Can this be exploited via malicious websites?

Those questions should be discussed here....
That's what I'm wondering myself,can this actually be exploited? is there a proof of concept?
Posted on Reply
#33
AlB80
1. TaW is not a vulnerability
2. TaW uses collisions in L1D way predictor. TaW is an another one side-channel, like cache-collisions and branch buffers, that can be used by other flaws, like Spectre V1&2
3. TaW can be used to weak ASLR
Posted on Reply
#34
DeathtoGnomes
Patiently awaiting AMDs reply.

Intels contributions to the research may be innocent or there may be other motives, we'll never know exactly. Timing is everything.
Posted on Reply
#35
user556
Given Intel had ten months of preparation for the public release of LVI vulnerability - the very next day, I'm gonna be the cynic here and say Intel deliberately orchestrated this maneuver. And the lead researcher's honesty here is suspect at best.
Posted on Reply
#36
medi01
lexluthermiesterOk, this is some scary stuff. AMD has a serious problem to solve.

In the referenced PDF, section 5.2.3, a method is described by which Javascript itself can be configured to attack a system and supply harvested data straight through both Chrome and Firefox browsers. Theoretically, ANY browser that uses Javascript(99%) can potentially be used to attack a subject system.

It will be interesting to review the analysis and CVE for these new vulnerabilities.
It is a Spectre kind of attack, already addressed by, wait for it.... Spectre fixes.
DeathtoGnomesPatiently awaiting AMDs reply.
AMD rep replied to toms, with what I've said above.
Posted on Reply
#37
lexluthermiester
medi01It is a Spectre kind of attack, already addressed by, wait for it.... Spectre fixes.
Perhaps you should re-read the documentation..
Posted on Reply
#39
EarthDog
medi01Or perhaps you should take what "sponsored by Intel" team says about AMD processors with a grain of salt.


www.tomshardware.com/news/new-amd-side-channel-attacks-discovered-impacts-zen-architecture
From your own article.....
The researchers do not agree, stating that this vulnerability is still active. Until the two sides agree it isn't possible to ascertain which viewpoint is more accurate. We'll update as necessary and keep an eye out for a CVE.
Posted on Reply
#40
mtcn77
EarthDogFrom your own article.....
From what I've garnered from techspot's review, the metadata is whether data is in l1d, or not - not it is vulnerable. They do a ping check to see if it is in access, or not. Obviously, not, if it accesses quickly(it is already overwritten a couple of times and now 'cold').
Posted on Reply
#42
mtcn77
londiste...
That is a supposition. I get it, you wanna equate it with LVI. However, there needs to be a primer for that to function.
Posted on Reply
#43
londiste
I have not said anything about LVI, neither does the link I posted. Why would it be related? LVI and Take A Way are not related in any tangible way, are they?
Author of that tweet is one of the authors of Take A Way paper, he is likely to know what he claims.
Posted on Reply
#44
mtcn77
londisteI have not said anything about LVI, neither does the link I posted. Why would it be related? LVI and Take A Way are not related in any tangible way, are they?
Author of that tweet is one of the authors of Take A Way paper, he is likely to know what he claims.
I just looked at flush and reload. It is the same with the first claimed vector. How is that an attack? Don't share memory, how hard is it to fence private memory. I mean, how could they be so stupid to build a firewall and let you go around the fence...
Please, hold on for my rand on the second clause, it is coming with more effervescence i must add.

I might be railing too hard. Lost my train of thought for a moment.
Let's look at it the other way - how easy would it be to cover latency imprint by masking with false accesses? It boggles my mind how much validation is accredited to indirect proofs.
Posted on Reply
#45
londiste
mtcn77Let's look at it the other way - how easy would it be to cover latency imprint by masking with false accesses?
Wouldn't that defeat the purpose of a cache or at least reduce its effectiveness? :)
Posted on Reply
#46
mtcn77
londisteWouldn't that defeat the purpose of a cache or at least reduce its effectiveness? :)
Lol, comparative to SGX mitigation?
I'm not such a cave troll, but we survived rowhammer, haven't we?
Posted on Reply
Add your own comment
May 17th, 2024 17:01 EDT change timezone

New Forum Posts

Popular Reviews

Controversial News Posts