Tuesday, March 13th 2018

13 Major Vulnerabilities Discovered in AMD Zen Architecture, Including Backdoors

Security researchers with Israel-based CTS-Labs, have discovered a thirteen security vulnerabilities for systems based on AMD Zen processors. The thirteen new exploits are broadly classified into four groups based on the similarity in function of the processor that they exploit: "Ryzenfall," "Masterkey," "Fallout," and "Chimera."

The researchers "believe that networks that contain AMD computers are at a considerable risk," and that malware can "survive computer reboots and re-installations of the operating system, while remaining virtually undetectable by most endpoint security solutions," such as antivirus software. They also mention that in their opinion, "the basic nature of some of these vulnerabilities amounts to complete disregard of fundamental security principles. This raises concerning questions regarding security practices, auditing, and quality controls at AMD."
Since this story went up some follow ups were posted:1. "Masterkey": This is an exploit of the Secure Boot feature, which checks if nothing has been tampered with on your machine while it was powered down (i.e. changes in firmware, hardware, or the last software state before shutdown). The Masterkey vulnerability gets around this environment integrity check by using an infected system BIOS, which can be flashed even from within Windows (with administrative privileges). This does not mean that the user has to modify and flash the BIOS manually before becoming vulnerable, the malware can do that on the fly once it is running. Theoretically, Secure Boot should validate the integrity of the BIOS, but apparently this can be bypassed, exploiting bugs in the Secure Processor's metadata parsing. Once the BIOS signature is out of the way, you can put pretty much any ARM Cortex A5 compatible code into the modified BIOS, which will then execute inside the ARM-based Secure Processor - undetectable to any antivirus software running on the main CPU, because the antivirus software running on the CPU has no way to scan inside the Secure Processor.

2. "Ryzenfall" is a class of vulnerabilities targeting Secure Processor, which lets a well-designed malware stash its code into the Secure Processor of a running system, to get executed for the remainder of the system's up-time. Again, this attack requires administrative privileges on the host machine, but can be performed in real-time, on the running system, without modifying the firmware. Secure Processor uses system RAM, in addition to its own in-silicon memory on the processor's die. While this part of memory is fenced off from access by the CPU, bugs exist that can punch holes into that protection. Code running on the Secure Processor has complete access to the system; Microsoft Virtualization-based Security (VBS) can be bypassed and additional malware can be placed into system management storage, where it can't be detected by traditional antivirus software. Windows Defender Credentials Guard, a component that stores and authenticates passwords and other secure functions on the machine, can also be bypassed and the malware can spread over the network to other machines, or the firmware can be modified to exploit "Masterkey", which persists through reboots, undetectable.

3. "Fallout": This class of vulnerabilities affects only AMD EPYC servers. It requires admin privileges like the other exploits, and has similar effects. It enables an attacker to gain access to memory regions like Windows Isolated User Mode / Kernel Mode (VTL1) and Secure Management RAM of the CPU (which are not accessible, even with administrative privileges). Risks are the same as "Ryzenfall", the attack vector is just different.

4. "Chimera": This class of vulnerabilities is an exploitation of the motherboard chipset (e.g. X370 also known as Promontory). AMD outsourced design of their Ryzen chipsets to Taiwanese ASMedia, which is a subsidiary of ASUS. You might know the company from the third-party USB 3.0 and legacy PCI chips on many motherboards. The company has been fined for lax security practices in the past, and numerous issues were found in their earlier controller chips. For the AMD chipset, it looks like they just copy-pasted a lot of code and design, including vulnerabilities. The chipset runs its own code that tells it what to do, and here's the problem: Apparently a backdoor has been implemented that gives any attacker knowing the right passcode full access to the chipset, including arbitrary code execution inside the chipset. This code can now use the system's DMA (direct memory access) engine to read/write system memory, which allows malware injection into the OS. To exploit this attack vector, administrative privileges are required. Whether DMA can access the fenced off memory portions of the Secure Processor, to additionally attack the Secure Processor through this vulnerability, is not fully confirmed, however, the researchers verified it works on a small number of desktop boards. Your keyboard, mouse, network controllers, wired or wireless, are all connected to the chipset, which opens up various other attack mechanisms like keyloggers (that send off their logs by directly accessing the network controller without the CPU/OS ever knowing about these packets), or logging all interesting network traffic, even if its destination is another machine on the same Ethernet segment. As far as we know, the tiny 8-pin serial ROM chip is connected to the CPU on AMD Ryzen platform, not to the chipset or LPCIO controller, so infecting the firmware might not be possible with this approach. A second backdoor was found that is implemented in the physical chip design, so it can't be mitigated by a software update, and the researchers hint at the requirement for a recall.

AMD's Vega GPUs use an implementation of the Secure Processor, too, so it is very likely that Vega is affected in a similar way. An attacker could infect the GPU, and then use DMA to access the rest of the system through the attacks mentioned above.

The researchers have set up the website AMDFlaws.com to chronicle these findings, and to publish detailed whitepapers in the near future.

AMD provided us with the following statement: "We have just received a report from a company called CTS Labs claiming there are potential security vulnerabilities related to certain of our processors. We are actively investigating and analyzing its findings. This company was previously unknown to AMD and we find it unusual for a security firm to publish its research to the press without providing a reasonable amount of time for the company to investigate and address its findings. At AMD, security is a top priority and we are continually working to ensure the safety of our users as potential new risks arise."

Update March 14 7 AM CET: It seems a lot of readers misunderstand the BIOS flashing part. The requirement is not that the user has to manually flash a different BIOS first before becoming vulnerable. The malware itself will modify/flash the BIOS once it is running on the host system with administrative privileges. Also, the signed driver requirement does not require a driver from any specific vendor. The required driver (which is not for an actual hardware device and just provides low-level hardware access) can be easily created by any hacker. Signing the driver, so Windows accepts it, requires a digital signature which is available from various SSL vendors for a few hundred dollars after a fairly standard verification process (requires a company setup with bank account). Alternatively an already existing signed driver from various hardware utilities could be extracted and used for this purpose.
Source: Many Thanks to Earthdog for the tip
Add your own comment

482 Comments on 13 Major Vulnerabilities Discovered in AMD Zen Architecture, Including Backdoors

#127
ikeke
I call a big juicy BS.

amdflaws.com/disclaimer.html

The report and all statements contained herein are opinions of CTS and are not statements of fact. To the best of our ability and belief, all information contained herein is accurate and reliable, and has been obtained from public sources we believe to be accurate and reliable.

Although we have a good faith belief in our analysis and believe it to be objective and unbiased, you are advised that we may have, either directly or indirectly,
an economic interest in the performance of the securities of the companies whose products are the subject of our reports.
Posted on Reply
#128
Xzibit
Not sure if anyone pointed this out yet.
The AMDFlaws.com domain was registered with GoDaddy on the 22nd of February and ownership of that domain is hidden by Domains By Proxy, LLC. That again strikes me as odd for a security company to hide the identity of domain ownership.
Posted on Reply
#129
medi01
Heck, and one would think people don't swallow bait like this on a techie site.

"If you infect BIOS you can do baaaaad things"
"If you have admin rights then you can start a program and do baaaad things"
"if you have admin rights you can start a program and read stuff from memory!!!"


Are you FREAKING kidding me?
Posted on Reply
#132
mtcn77
theGryphonYou're comparing horses and unicorns. Here is a hint: only one of them is real.
You must have found inflicting Meltdown cases in AMD processors, then.
Posted on Reply
#133
VulkanBros
CrAsHnBuRnXpTake THAT AMD. I dont wanna hear the fanbois anymore.
Fast responder....
Posted on Reply
#134
CrAsHnBuRnXp
An
VulkanBrosFast responder....
And your insinuation is?
Posted on Reply
#135
damric
This smells political...and reeks of a Trump-Netanyahu-Intel circle jerk.

First Trump killed the Broadcom merger with Qualcom...who does that benefit? Intel. Who makes Intel chips? Israelis.

Now this weird unknown security company sounds like something concocted overnight by the same fake news exporters that we saw during the 2016 U.S. presidential campaign. Sure, there might be some half-truths, but bottom line is that ordinary good security practices protect you from most of this.
Posted on Reply
#136
thesmokingman
damricThis smells political...and reeks of a Trump-Netanyahu-Intel circle jerk.

First Trump killed the Broadcom merger with Qualcom...who does that benefit? Intel. Who makes Intel chips? Israelis.

Now this weird unknown security company sounds like something concocted overnight by the same fake news exporters that we saw during the 2016 U.S. presidential campaign. Sure, there might be some half-truths, but bottom line is that ordinary good security practices protect you from most of this.
It's a a short seller trying to screw AMD stock price.

www.iol.co.za/business-report/economy/who-is-viceroy-and-why-do-their-accusations-matter-13010688

For example:

"Astute social-media users have noted that Viceroy Research, a financial-analysis group that reportedly engages in short selling of various companies' securities, appears to have coordinated the release of a report provocatively titled "The Obituary" alongside the CTS Labs whitepaper."

techreport.com/news/33368/security-firm-discloses-range-of-ryzen-epyc-and-amd-chipset-vulnerabilities
Posted on Reply
#137
lexluthermiester
CrAsHnBuRnXpAnd your insinuation is?
Seems he was implying the use of coincidental irony.

After reading the documentation provided by a few different sources, my $0.02 is this;
1; This not so secret "Secret Processor" nonsense needs to go or be updated to be user configured/disabled as it is a severe potential security risk,
2; There is validity to some of the scare of this paper, but not all.
3; Many aspects of these claims require physical access to the hardware and/or serious alteration to the base software(bios/efi), neither of which is practical for remote attack.
damricThis smells political...and reeks of a Trump-Netanyahu-Intel circle jerk.
As unlikely as that is, let's keep the politics out of this and focus on factual information. Conspiracy theory's are not very helpful.
Posted on Reply
#138
Jism
Great testing, esp. when:

1: system needs adjusted bios
2: user needs to be in administrator mode

It's not as bad as it is for Intel with Spectre and Meltdown.

I could think of an instance, www.spamfighter.com/News-21428-German-Government-Computers-Infiltrated-Russias-Hacking-Group-Fancy-Bear-Suspected.htm

where computers that where ordered at large scale, any vendor is able to inject some sort of adjusted bios into the hardware, and send out to in this case, a goverment which opens door on spying.

But furthermore; you shoud'nt worry much about the flaws in AMD hardware. This is a merely PR message, 24 hours responsetime is very very unreal.
Posted on Reply
#139
Easo
Everything that can be said, is already said by others. Let's see what AMD will give in full answer.
Posted on Reply
#140
lexluthermiester
JismIt's not as bad as it is for Intel with Spectre and Meltdown.
It's too early to claim that. The devil is in the details and those are still being sorted out. Like with Meltdown, the initial reaction is an over-reaction.
JismBut furthermore; you shouldn't worry much about the flaws in AMD hardware. This is a merely PR message, 24 hours response time is very very unreal.
Again, it's too early to claim such.
Posted on Reply
#141
thesmokingman
lexluthermiesterIt's too early to claim that. The devil is in the details and those are still being sorted out. Like with Meltdown, the initial reaction is an over-reaction.

Again, it's too early to claim such.
Seriously, drop the official business act. This is a ruse.
Posted on Reply
#142
Jism
lexluthermiesterAgain, it's too early to claim such.
If i'd had a perfectly working exploit that bypasses, bios level and administrator rights, then i'd be the last one reporting that to AMD, and simply sell it to the highest bidder. Great PR if you've found 13 potential exploits, but the severe of these require a modified bios and administrator rights.

If i'd hack into a server, these exploits would fail me on a user or guest level.
Posted on Reply
#143
lexluthermiester
thesmokingmanSeriously, drop the official business act.
I think the words you're looking for are objectivity and responsibility.
thesmokingmanThis is a ruse.
That's what a lot of people said about Meltdown and Spectre.
JismIf i'd hack into a server, these exploits would fail me on a user or guest level.
You seem to misunderstand how they work. If you exploited an EPYC based server using the Fallout vulnerabilities, user access authority level would be irrelevant as you could easily bypass restrictions using the "Secret Processor" as a platform to launch an attack on the system in question.
Posted on Reply
#144
Jism
Yeah but for exploiting you need a server board that already has some sort of rigged bios.
Posted on Reply
#145
Joss
Even the names and icons were judiciously chosen to give an impression of failure and doom on AMD

Posted on Reply
#146
thesmokingman
lexluthermiesterI think the words you're looking for are objectivity and responsibility.

That's what a lot of people said about Meltdown and Spectre.

You seem to misunderstand how they work. If you exploited an EPYC based server using the Fallout vulnerabilities, user access authority level would be irrelevant as you could easily bypass restrictions using the "Secret Processor" as a platform to launch an attack on the system in question.
rofl
Posted on Reply
#147
lexluthermiester
JismYeah but for exploiting you need a server board that already has some sort of rigged bios.
True! That is what makes this as scary as it is difficult. For remote execution your chances of success seem next to impossible, but if you have physical access to the system in question...
damricI hope I am wrong.
Very likely.
JossEven the names and icons were judiciously chosen to give an impression of failure and doom on AMD
Meltdown and Spectre weren't?
Vya DomusIt is quite scary to see just how effective this faux story was on the yet ripe and tender minds of the lovely fanboys.
Come on people, enough with the tin hat crap.
Posted on Reply
#148
Aquinus
Resident Wat-man
The fact that AMD wasn't contacted by said security company seems fishy to me considering even with Spectre and Meltdown that Google made sure to contact all parties involved to be validate and begin correcting the problem. Going straight to the press does two things. First of all, it gives AMD no time to craft a solution which extends the time that the public knows about it before a solution is in place. It also gives those with malicious intent a one-up on it, if they're real vulnerabilities. For whatever reason, this sounds like an attempt to discredit AMD. The rather childish names of these "issues" also makes me think that they're no real validity to this.

I wouldn't be surprised if this turns out to be fake or simply a vulnerability by having too much access in the first place.
Posted on Reply
#149
Vya Domus
lexluthermiesterenough with the tin hat crap.
My God , you might just be right.

Though we need quite a few more good looking dedicated sites (*Insert obnoxious Wix ad*) to spread the word with fancy names and dank memes.

Ain't nothing like that picture of the leaning tower of Pisa.
Posted on Reply
#150
windwhirl
JismYeah but for exploiting you need a server board that already has some sort of rigged bios.
lexluthermiesterTrue! That is what makes this as scary as it is difficult. For remote execution your chances of success seem next to impossible, but if you have physical access to the system in question...
I've been considering that maybe you could bypass getting physical access and stolen credentials. What if you could take advantage of a vulnerability in Microsoft IIS or Apache, for example, that gave you admin or SYSTEM level access, and from there go and install the rigged BIOS or whatever you wanted with the OS still in memory? Then you could erase all trace of what you did at OS level and do your evil things without anyone taking notice, once the machine reboots. If the attack has a very specific target and people behind it were skilled enough, then there could be other ways to get in and it could be easier for them to do so.

However, I agree that it would be really hard to pull off successfully without physical access in most cases.
Posted on Reply
Add your own comment
Apr 27th, 2024 00:41 EDT change timezone

New Forum Posts

Popular Reviews

Controversial News Posts