Tuesday, March 13th 2018

13 Major Vulnerabilities Discovered in AMD Zen Architecture, Including Backdoors

Security researchers with Israel-based CTS-Labs, have discovered a thirteen security vulnerabilities for systems based on AMD Zen processors. The thirteen new exploits are broadly classified into four groups based on the similarity in function of the processor that they exploit: "Ryzenfall," "Masterkey," "Fallout," and "Chimera."

The researchers "believe that networks that contain AMD computers are at a considerable risk," and that malware can "survive computer reboots and re-installations of the operating system, while remaining virtually undetectable by most endpoint security solutions," such as antivirus software. They also mention that in their opinion, "the basic nature of some of these vulnerabilities amounts to complete disregard of fundamental security principles. This raises concerning questions regarding security practices, auditing, and quality controls at AMD."
Since this story went up some follow ups were posted:1. "Masterkey": This is an exploit of the Secure Boot feature, which checks if nothing has been tampered with on your machine while it was powered down (i.e. changes in firmware, hardware, or the last software state before shutdown). The Masterkey vulnerability gets around this environment integrity check by using an infected system BIOS, which can be flashed even from within Windows (with administrative privileges). This does not mean that the user has to modify and flash the BIOS manually before becoming vulnerable, the malware can do that on the fly once it is running. Theoretically, Secure Boot should validate the integrity of the BIOS, but apparently this can be bypassed, exploiting bugs in the Secure Processor's metadata parsing. Once the BIOS signature is out of the way, you can put pretty much any ARM Cortex A5 compatible code into the modified BIOS, which will then execute inside the ARM-based Secure Processor - undetectable to any antivirus software running on the main CPU, because the antivirus software running on the CPU has no way to scan inside the Secure Processor.

2. "Ryzenfall" is a class of vulnerabilities targeting Secure Processor, which lets a well-designed malware stash its code into the Secure Processor of a running system, to get executed for the remainder of the system's up-time. Again, this attack requires administrative privileges on the host machine, but can be performed in real-time, on the running system, without modifying the firmware. Secure Processor uses system RAM, in addition to its own in-silicon memory on the processor's die. While this part of memory is fenced off from access by the CPU, bugs exist that can punch holes into that protection. Code running on the Secure Processor has complete access to the system; Microsoft Virtualization-based Security (VBS) can be bypassed and additional malware can be placed into system management storage, where it can't be detected by traditional antivirus software. Windows Defender Credentials Guard, a component that stores and authenticates passwords and other secure functions on the machine, can also be bypassed and the malware can spread over the network to other machines, or the firmware can be modified to exploit "Masterkey", which persists through reboots, undetectable.

3. "Fallout": This class of vulnerabilities affects only AMD EPYC servers. It requires admin privileges like the other exploits, and has similar effects. It enables an attacker to gain access to memory regions like Windows Isolated User Mode / Kernel Mode (VTL1) and Secure Management RAM of the CPU (which are not accessible, even with administrative privileges). Risks are the same as "Ryzenfall", the attack vector is just different.

4. "Chimera": This class of vulnerabilities is an exploitation of the motherboard chipset (e.g. X370 also known as Promontory). AMD outsourced design of their Ryzen chipsets to Taiwanese ASMedia, which is a subsidiary of ASUS. You might know the company from the third-party USB 3.0 and legacy PCI chips on many motherboards. The company has been fined for lax security practices in the past, and numerous issues were found in their earlier controller chips. For the AMD chipset, it looks like they just copy-pasted a lot of code and design, including vulnerabilities. The chipset runs its own code that tells it what to do, and here's the problem: Apparently a backdoor has been implemented that gives any attacker knowing the right passcode full access to the chipset, including arbitrary code execution inside the chipset. This code can now use the system's DMA (direct memory access) engine to read/write system memory, which allows malware injection into the OS. To exploit this attack vector, administrative privileges are required. Whether DMA can access the fenced off memory portions of the Secure Processor, to additionally attack the Secure Processor through this vulnerability, is not fully confirmed, however, the researchers verified it works on a small number of desktop boards. Your keyboard, mouse, network controllers, wired or wireless, are all connected to the chipset, which opens up various other attack mechanisms like keyloggers (that send off their logs by directly accessing the network controller without the CPU/OS ever knowing about these packets), or logging all interesting network traffic, even if its destination is another machine on the same Ethernet segment. As far as we know, the tiny 8-pin serial ROM chip is connected to the CPU on AMD Ryzen platform, not to the chipset or LPCIO controller, so infecting the firmware might not be possible with this approach. A second backdoor was found that is implemented in the physical chip design, so it can't be mitigated by a software update, and the researchers hint at the requirement for a recall.

AMD's Vega GPUs use an implementation of the Secure Processor, too, so it is very likely that Vega is affected in a similar way. An attacker could infect the GPU, and then use DMA to access the rest of the system through the attacks mentioned above.

The researchers have set up the website AMDFlaws.com to chronicle these findings, and to publish detailed whitepapers in the near future.

AMD provided us with the following statement: "We have just received a report from a company called CTS Labs claiming there are potential security vulnerabilities related to certain of our processors. We are actively investigating and analyzing its findings. This company was previously unknown to AMD and we find it unusual for a security firm to publish its research to the press without providing a reasonable amount of time for the company to investigate and address its findings. At AMD, security is a top priority and we are continually working to ensure the safety of our users as potential new risks arise."

Update March 14 7 AM CET: It seems a lot of readers misunderstand the BIOS flashing part. The requirement is not that the user has to manually flash a different BIOS first before becoming vulnerable. The malware itself will modify/flash the BIOS once it is running on the host system with administrative privileges. Also, the signed driver requirement does not require a driver from any specific vendor. The required driver (which is not for an actual hardware device and just provides low-level hardware access) can be easily created by any hacker. Signing the driver, so Windows accepts it, requires a digital signature which is available from various SSL vendors for a few hundred dollars after a fairly standard verification process (requires a company setup with bank account). Alternatively an already existing signed driver from various hardware utilities could be extracted and used for this purpose.
Source: Many Thanks to Earthdog for the tip
Add your own comment

482 Comments on 13 Major Vulnerabilities Discovered in AMD Zen Architecture, Including Backdoors

#176
B-Real
windwhirlWell, if this turns out to be true, it's gonna be a shitstorm for AMD....
Haha, for what reason? Have it caused anything for Intel except for its shitty communication?
CrAsHnBuRnXpShould I? Im not a researcher
I'm not a researcher either, but I found it pretty easily. You should have done so, if you were really interested in the news. In fact, you are only an Intelboy.
Posted on Reply
#177
thesmokingman
windwhirlYeah, but two things:
1 - I don't know how server motherboards work, but some desktop ones allow you to update the BIOS/UEFI from within Windows. So, maybe you could do the same on some servers? And would it be mandatory to restart immediately? If not, you could wait until the next scheduled restart, with none the wiser.
2 - Privilege-escalation bugs are common in Windows (every month they fix one of those, at least) and Linux has some too (though I don't know if they are as common as their Windows-counterparts). If patches are not applied, someone could just chain a few exploits together and get in.

However, such an outcome may be avoided, at least for a short time, if the system is inside a VM.
Um, maybe you missed it but if you have access to update said bios even in windows, that would mean you already have root/admin... so wtf are you doing? Why even bother with a hack/flaw/bug whatever? Why not get to the business of stealing whatever the eff you are there for?
Posted on Reply
#178
AsRock
TPU addict
WOW awesome naming, shame one of the others were not called IntelFall.
CrAsHnBuRnXpTake THAT AMD. I dont wanna hear the fanbois anymore.
Well Intel and Arm might be in the same boat so.

And OMG "The researchers "believe that networks that contain AMD" they believe ?. If this was found on Intel they would dare to say shit yet.
Posted on Reply
#179
Vya Domus
I wonder if "RYZENFALL" was intended as "Ryze-and-fall". That would have been smart of them.
Posted on Reply
#180
windwhirl
B-RealHaha, for what reason? Have it caused anything for Intel except for its shitty communication?
Well, I originally just skimmed over the article. So, I though that for Intel something like this could have had negligible impact (except for the possible lawsuits), but AMD is a bit more vulnerable, because of the much lower market share and the company's more economically complicated situation.
Now, and considering that most of these vulnerabilities need certain uncommon conditions (special privileges and physical access), it doesn't seem to me that it could end up being a shitstorm, though it'd definitely be embarrassing...
thesmokingmanUm, maybe you missed it but if you have access to update said bios even in windows, that would mean you already have root/admin... so wtf are you doing? Why even bother with a hack/flaw/bug whatever? Why not get to the business of stealing whatever the eff you are there for?
Maybe I could be waiting for some specific file to be transferred to the server? Or maybe I could be a creep and monitor all communications in and out?

Look at Equifax, the guys just sat down and held the doors open for themselves for a few months. What if someone did that with the NSA? Valuable data would definitely go through there, and there would be people very interested in getting it, no matter the cost. If that happened to the Pentagon's network... well, that could be really worrisome.
Posted on Reply
#181
CrAsHnBuRnXp
B-RealHaha, for what reason? Have it caused anything for Intel except for its shitty communication?




I'm not a researcher either, but I found it pretty easily. You should have done so, if you were really interested in the news. In fact, you are only an Intelboy.
Not hardly. Im not an "intelboy" i have owned both AMD and Intel. In fact, i got my feet wet with an AMD Athlon XP back in the day. Then a 3200+ after that and an AMD opteron after that.

I go where the performance is. Intel just happens to be that. My original comment in this thread was a stab at the AMD fanboys because of the intel controversy not too long ago and how "amd is so much better" (paraphrasing here) and now we turn around and AMD is on the end of the pitchfork. It's just ironic.

So before you try and call me a fanboy, maybe you should do some research on me before trying to start something. ;)
Posted on Reply
#182
Xzibit
thesmokingman:roll::roll::roll:

^^Hey I recognize those 3 employees now.

The guy in the middle the co-founder Yaron Luk-Zilberman serves as the President at NineWells Capital Management.
NineWells Capital Management, LLC is a privately owned investment manager. The firm manages hedge funds for its clients. NineWells Capital Management is based in New York, New York
That might explain the AMDFlaws.com being registered to a New York number or more sinister as to why AMD wasn't notified in a timely manner.

Funny side note: at least for me. When you visit their site is says "not secure" in browser.
Posted on Reply
#183
CrAsHnBuRnXp
Dave65Quite the fanbaby yourself it seems.
Read the above post of mine.
Posted on Reply
#184
thesmokingman
XzibitThe guy in the middle the co-founder Yaron Luk-Zilberman serves as the President at NineWells Capital Management.



That might explain the AMDFlaws.com being registered to a New York number.

Funny side note: at least for me. When you visit their site is says "not secure" in browser.
Doh, says a lot doesn't it? Man, I cannot wait until the Feds and SEC get involved in this.
Posted on Reply
#185
Basard
OMFG MUH FILES!
thesmokingmanDoh, says a lot doesn't it? Man, I cannot wait until the Feds and SEC get involved in this.
They've always been involved. :P
Posted on Reply
#186
B-Real
CrAsHnBuRnXpNot hardly. Im not an "intelboy" i have owned both AMD and Intel. In fact, i got my feet wet with an AMD Athlon XP back in the day. Then a 3200+ after that and an AMD opteron after that.

I go where the performance is. Intel just happens to be that.
Than you should have owned a Zen before the 8600K, and replace the 8600K for a 2600X or 2700X.
Posted on Reply
#187
CrAsHnBuRnXp
AsRockWOW awesome naming, shame one of the others were not called IntelFall.
Wintelfell. Get it? :D
B-RealThan you should have owned a Zen before the 8600K, and replace the 8600K for a 2600X or 2700X.
Im sorry im not made of money and cant upgrade everytime the latest and greatest comes out like some folks can. I have a baby to think about. Guess that sort of logic is lost on the likes of you.

I get what is best for my money at the time of my upgrade. If I can afford to do a full upgrade path to AMD and they are superior, I will.
Posted on Reply
#188
B-Real
CrAsHnBuRnXpI get what is best for my money at the time of my upgrade. If I can afford to do a full upgrade path to AMD and they are superior, I will.
After your starting comment "Take THAT AMD. I dont wanna hear the fanbois anymore." I cannot take you serious. Sorry. GN.
Posted on Reply
#189
Steevo
CrAsHnBuRnXpTake THAT AMD. I dont wanna hear the fanbois anymore.
Yeah, all code that requires physical access, admin rights, and could be prevented by using an operating system, specifically Windows to enact is terrible.

Also, I hear if you let a user take a hammer to AMD processors, they break... unlike Intel.
Posted on Reply
#190
Hood
Let me know when they confirm or deny all this - that might actually be interesting.
Posted on Reply
#191
Nkd
This seems like a total fud campaign by intel. Really? Release all this information without giving the company time to react and call yourself security firm. I have never seen any security company publish anything for long period until they have given the company time to patch anything. So it seems like politics here. lol.
Posted on Reply
#192
OneMoar
There is Always Moar
so tldr you need administrator access to use any of these
and one requires a bios flash from windows which is a risky proceedure

what exactly is new about any of this ? none of these are unpatchable with a bios update ....

also are we not gonna touch on the total amature job they did on their website and disclosure practice

I hate amd as much as the next blue blooded intel user but this whole disclosure stinks of SEC fraud and people with a agenda
cts labs didn't even exist a little over a year ago both of there websites are rife with bad engrish and stock photos and where registered in the last year
Posted on Reply
#193
Mistral
HoodLet me know when they confirm or deny all this - that might actually be interesting.
So, if any of those exploits are real... you still need admin privileges?

If a malicious actor has already gotten their hands on admin privileges, wouldn't you have bigger problems to worry about?
Posted on Reply
#194
Nkd
bugIt's so funny seeing AMD aficionados going in defense mode :p
ROFL have you seen a legit reputable company do this to a manufacturer? Really? Give 24 hours notice, and then make a site called amdflaws.com, imagine google doing this. This seems like intel sponsored smear campaign. I bet you if the link is ever discovered it will backfire big time on Intel. I have not seen a company go out of their way and give little to no notice, publish all this and even make a website to bash the product. You have to be dumb to call anyone fanboy, it just sounds like there is a clear intention to hurt amd sales as fast as they can.
OneMoarso tldr you need administrator access to use any of these
and one requires a bios flash from windows which is a risky proceedure

what exactly is new about any of this ? none of these are unpatchable with a bios update ....

also are we not gonna touch on the total amature job they did on their website and disclosure practice

I hate amd as much as the next blue blooded intel user but this whole disclosure stinks of SEC fraud and people with a agenda
cts labs didn't even exist a little over a year ago both of there websites are rife with bad engrish and stock photos and where registered in the last year
I agree. Haven't bought an AMD CPU for a decade and this makes me go out and buy one lol. Just because it seems like this is very deliberate and this company even set up a site called amdflaws? rofl.
Posted on Reply
#196
qubit
Overclocked quantum bit
I can't believe it. Seems that everything to do with computers has lots of serious security vulnerabilities in it, from Windows, to apps, to WPA2, routers, IoT and now CPUs of either brand.

Looks like computer security is a chimera. :rolleyes: No wonder the exploits keep coming.

EDIT: Ok, reading some of the comments, it seems that the veracity of this report may be in some doubt. Let's hope it's fake, but I'm not holding my breath.
Posted on Reply
#197
R-T-B
I mean, assuming these flaws do exist, they should not require physical access, only admin rights...

...but in the meantime, can everyone turn down the fanboy? It's getting hard to hear.
qubitI can't believe it.
I can.
Posted on Reply
#198
Jism
windwhirlMaybe I could be waiting for some specific file to be transferred to the server? Or maybe I could be a creep and monitor all communications in and out?

Look at Equifax, the guys just sat down and held the doors open for themselves for a few months. What if someone did that with the NSA? Valuable data would definitely go through there, and there would be people very interested in getting it, no matter the cost. If that happened to the Pentagon's network... well, that could be really worrisome.
This is'nt exactly how servers are being hacked. Let me give you an example. Wordpress for instance. Used over 40% in the complete internet today. Very populair and hugeeee database to plugins, themes and what more. Complete businesses rely on a simple wordpress website. It's know that wordpress needs alot of updates and esp. on security level, since it is a very bad product from design actually.

When it comes down to security, wordpress could have a zero day exploit, or one of the plugins, which hackers could download, analyse and write a script for it in order to break into. It's really hard to run through every line of code since most people rely on the functionality of the plugin or theme and just expect the developper to do his homework. Anyway, so lets say a plugin or theme gets hacked, it's a fairly simple task to 'upload' a file to the server, and execute it remotely.

It's called a shell. Now a shell is just a little script packed with all sorts of stuff to discover the server, configuration and even extra's to drop another payload. It's very populair these days. I've seen company's install wordpress under ROOT level (lol) which is screaming for trouble's. If a server has outdated or unpatched software it's just minutes work to pass through any flaws. But the main question is will the server itself be hackable in this case in order to get ROOT rights and start updating biosses.

If you get root in the first place, you dont need this specific exploit anymore since you can do whatever you want with the server.

If i'd sell motherboards on Ebay tomorrow with modified biosses, that already poses a security threat since i could program it to make a call to home. I'd know the user, the IP and i could do anything related to it remote, that's what this exploit is basicly about. But if you overwrite the bios with a latest and brand new one, pretty much as good as that the exploit is gone.

They have a point; there's lots you can do with it, but not as critical as Meltdown or Spectre was.
Posted on Reply
#199
CrAsHnBuRnXp
SteevoAlso, I hear if you let a user take a hammer to AMD processors, they break... unlike Intel.
Nah, it's Intel too. And nvidia
Posted on Reply
#200
evernessince
From the linked website

" Although we have a good faith belief in our analysis and believe it to be objective and unbiased, you are advised that we may have, either directly or indirectly, an economic interest in the performance of the securities of the companies whose products are the subject of our reports. Any other organizations named in this website have not confirmed the accuracy or determined the adequacy of its contents."

What exactly does "we may have, either directly or indirectly, an economic interest" mean precisely here? Did they make this white paper for free or was it commissioned by Intel?

Also I'm going to wait for another group to verify their claims. They specificly state here that it has only been validated by them.
xkm1948Eitherway, TPU probably benefits from the clickbait ~ish title. Who cares if the news is true or not. Dumb average Joe lives on sensationalism. Plus increased traffic and attention benefits both those researchers as well as any tech site that publish these without a serious look into the actual issue. More publicity and sweet sweet ad revenue, yay.

See this:

science.sciencemag.org/content/359/6380/1094.full

The difference is the paper on fake news is peer reviewed, not some magical claim certain “researchers “ pull out of their ass
That's the problem though, many people absorb just the title. I don't think it's in any tech outlet's best interest when the community here can easily see red flags popping up. This is the reason the whole fake news thing started up, because websites were willing to sacrifice journalistic integrity for clicks.
EarthDogwww.anandtech.com/show/12525/security-researchers-publish-ryzen-flaws-gave-amd-24-hours-to-respond
24 hours to respond.... That's completely unacceptable. Their website comes off as trying to protect the general public but then if you read their disclaimer and that they only gave AMD 24 hours to respond and that they didn't verify their claims with any other group, these are major red flags. That's not even enough time for AMD to validate their claims.

I did some additional research on these guys and they started in 2017 and are pretty small themselves.
Posted on Reply
Add your own comment
Apr 25th, 2024 22:50 EDT change timezone

New Forum Posts

Popular Reviews

Controversial News Posts