Thursday, March 15th 2018

CTS Labs Posts Some Clarifications on AMD "Zen" Vulnerabilities

CTS-Labs the research group behind the AMD "Zen" CPU vulnerabilities, posted an addendum to its public-release of the whitepaper, in an attempt to dispel some of the criticism in their presentation in the absence of technical details (which they shared with AMD and other big tech firms). In their clarification whitepaper, quoted below, they get into slightly more technical details on each of the four vulnerability classes.
Clarification About the Recent Vulnerabilities
[CTS Labs] would like to address the many technical points and misunderstandings with a few technical clarifications about the vulnerabilities. The vulnerabilities described in our site are second-stage vulnerabilities. What this means is that the vulnerabilities are mostly relevant for enterprise networks, organizations and cloud providers.

Computers on enterprise networks occasionally get compromised - whether through phishing attempts, zero-day exploits or employees downloading the wrong file. High-security enterprise networks are equipped to deal with these kinds of "every-day" attacks. They do this by keeping their systems up to date, enabling security features, and employing additional measures such as endpoint security solutions.

The vulnerabilities described in amdflaws.com could give an attacker that has already gained initial foothold into one or more computers in the enterprise a significant advantage against IT and security teams.

The only thing the attacker would need after the initial local compromise is local admin privileges and an affected machine. To clarify misunderstandings - there is no need for physical access, no digital signatures, no additional vulnerability to reflash an unsigned BIOS. Buy a computer from the store, run the exploits as admin - and they will work (on the affected models as described on the site).

Attackers in possession of these vulnerabilities would receive the following additional capabilities:
  • Persistency: Attackers could load malware into the AMD Secure Processor before the CPU starts. From this position they can prevent further BIOS updates and remain hidden from security products. This level of persistency is extreme - even if you reinstall the OS or try to reflash the BIOS - it won't work. The only way to remove the attacker from the chip, would be to start soldering out chips. (we have seen a motherboard that had a socket where you can switch chips - then you could just put a new SPI chip).
  • Stealth: Sitting inside the AMD Secure Processor or the AMD Chipset is, at the moment, outside the reach of virtually all security products. AMD chips could become a safe haven for attackers to operate from.
  • Network Credential Theft: The ability to bypass Microsoft Credentials Guard and steal network credentials, for example credentials left by the IT department on the affected machine. We have a PoC version of mimikatz that works even with Credential Guard enabled. Stealing domain credentials could help attackers to move to higher value targets in the network.
  • Specific AMD Secure Processor features for cloud providers, such as Secure Encrypted Virtualization, could be circumvented or disabled by these vulnerabilities.
What was it tested on?
These are the machines we have tested the vulnerabilities on. On our site, every red circle in the vulnerabilities map represents a working PoC that was tested in our lab.

This is the list of hardware that has been tested in our lab:
  • BIOSTAR B350 GT3 Ryzen Motherboard.
  • GIGABYTE AB350-GAMING 3
  • HP EliteDesk 705 G3 SFF Ryzen Pro machine
  • HP Envy X360 Ryzen Mobile Laptop
  • TYAN B8026T70AV16E8HR EPYC SERVER
  • GIGABYTE MZ31-AR0 EPYC SERVER
RYZENFALL, FALLOUT
Requirements
  • Physical access is not required. An attacker would only need to be able to run an EXE with local admin privileges on the machine.
Impact:
  • Write to SMM memory, leading to code execution in SMM.
  • Reading and/or tampering with Credential Guard VTL-1 memory through the PSP.
  • Ryzenfall-4, which achieves code execution inside the PSP, leads to all the attacker capabilities described above, as well as the capability to tamper with the PSP and its security features.
  • An attacker can use RYZENFALL or FALLOUT to bypass Windows Credential Guard, steal network credentials, and then use these to move laterally through Windows-based enterprise networks
MASTERKEY
Requirements:
  • Physical access is not required. An attacker would only need to be able to run an EXE with local admin privileges on the machine.
  • Wait for reboot.
Impact:
The MASTERKEY set of vulnerabilities enable an attacker to execute unsigned code inside the PSP. Totaling a complete compromise of the Secure Processor. The exploit reflashes the BIOS to take advantage of the vulnerability:
  • On some motherboards - this works out of the box. This is because PSP firmware is often ignored by BIOS signature checks.
  • In other cases - RYZENFALL #1-2 could be used as a prerequisite for MASTERKEY to achieve code execution in SMM and bypass BIOS signature checks made in SMM code.
  • Even if all else fails, we believe using RYZENFALL-4 to write to SPI flash from inside the PSP is probably possible.
CHIMERA
Requirements:
  • Physical access is not required. An attacker would only need to be able to run an EXE with local admin privileges on the machine.
Impact:
The CHIMERA set of vulnerabilities are a set Manufacturer Backdoors left on the AMD Chipset, developed by Taiwanese company ASMedia.
  • This allows for an attacker to inject malicious code into the chip and take over the chipset (Read/Write/Execute).
  • One set of backdoors in implemented in firmware, while the other is implemented in the actual logic gates of the chip (ASIC). Both yield to the same impact.
Source: Safe Firmware
Add your own comment

89 Comments on CTS Labs Posts Some Clarifications on AMD "Zen" Vulnerabilities

#1
thesmokingman
An attacker would only need to be able to run an EXE with local admin privileges on the machine.
/facepalm
Posted on Reply
#2
Thimblewad
Until we get some actual clarification from AMD that this is true: I call it BS.
Posted on Reply
#3
RejZoR
"attacker only needs to run an EXE with admin rights"
That's one hell of an "IF", given any company that gives anything on their security doesn't have admin rights available to the users on workstations.

Real definition of an exploit or flaw is privilege escalation while not having any admin rights to begin with. That's what real exploits or flaws are. That you can gain admin access to an otherwise secure system. And all the "you just flash a BIOS". Motherboards often die when you flash them with official and specifically designed BIOS for the board. And these people make it sound like you can just patch any BIOS easily and make it a persistent threat/backdoor. It means the attacker needs to specifically know what motherboard you're using, what BIOS version you're using and modify it accordingly. That's again one huge load of "IF" to make it feasible for a mass deployment on home user systems that often have admin rights but are too much work for a targeted attack just so you end up finding bunch of gay porn on the system.

In all honesty, majority of companies and home users shouldn't really worry about it. Sure, if it can be fixed, AMD should work on eliminating these issues, but I wouldn't really worry about it. Companies that employ good policy of running workstations that clueless normies use under restricted policies and they are fine. As for normies with home computers, if you run OS in limited mode, good for you. If not, use a good antivirus and you should be fine as well.

It seems whole lot of panic for nothing here. Spectre and Meltdown were of higher concern because they wee true exploits that didn't require admin rights. You could poke the data from caches without any iirc.
Posted on Reply
#4
thesmokingman
Pro Tip, don't give your passwords to an attacker, exploit prevented roflmao. :rolleyes:
Posted on Reply
#5
RejZoR
I mean, sure, it's a legit security risk, but given how many IF's are there and whole lot of dependencies, AMD needs to address it and fix it for the future, but all the panic and drama is totally unnecessary as it's almost impossible to exploit these in practice. This whole thing is indeed getting way too much attention and drama than it deserves.
Posted on Reply
#6
xkm1948
No shit, somebody runs something with local admin privilege and my machine is hacked. What was it called? F*ucking common sense?

Just go kill yourself already CTS clowns.
Posted on Reply
#7
bistrocrat
"...An attacker would only need to be able to run an EXE with local admin privileges on the machine..." ...ONLY... :kookoo:
Posted on Reply
#8
xkm1948
So TPU has started censoring posts that does not agree with the news as "low quality post"

Interesting.


Posted on Reply
#9
W1zzard
xkm1948So TPU has started censoring posts that does not agree with the news as "low quality post"
yup i spent most of the day writing this addon, it should be useful for many threads. other staff said "just delete those useless posts", i wanted to at least keep them around to not censor

Edit: this is not enabled yet for the main site post view (in case you were looking for those hidden posts)
Posted on Reply
#10
PerfectWave
So everyday im hacking my own computer LOL

TPU never wrote anything positive about AMD. Wondering if the staff is payed by Intel, Nvidia and CTS labs.
Posted on Reply
#11
W1zzard
PerfectWaveTPU never wrote anything positive about AMD.
We did many times, cmon please, don't just cherry pick with confirmation bias.
Posted on Reply
#12
Aquinus
Resident Wat-man
If you already have admin access as a malicious user, the box is already compromised. This is like saying, "Hey, look what I can do when I can do anything already."
Posted on Reply
#14
thesmokingman
AquinusIf you already have admin access as a malicious user, the box is already compromised. This is like saying, "Hey, look what I can do when I can do anything already."
I know right? I am losing brain cells reading this as news.
could give an attacker that has already gained initial foothold into one or more computers in the enterprise
Posted on Reply
#15
qubit
Overclocked quantum bit
The twists keep coming with this one. Look forward to reading this article properly later.
Posted on Reply
#16
oxidized
W1zzardyup i spent most of the day writing this addon, it should be useful for many threads. other staff said "just delete those useless posts", i wanted to at least keep them around to not censor
W1zzardWe did many times, cmon please, don't just cherry pick with confirmation bias.
You're surely not interested in my opinion in particular, but i'll give it anyway. Just ignore these people, they just feel their brand is being targeted and they feel the obligation to defend it at all costs.
Posted on Reply
#17
R0H1T
Looks like CTS labs' non existent reputation is taking a beating, here's hoping more sites (including TPU) don't give web space to them - hedge fund managers cum investment (research?) analysts cum attention seekers - anymore.
Posted on Reply
#18
btarunr
Editor & Senior Moderator
xkm1948So TPU has started censoring posts that does not agree with the news as "low quality post"

Interesting.

It's censorship if we delete posts. This is our new anti-sh**post feature. You can still click on that bar to view the sh**post.
Posted on Reply
#19
DeathtoGnomes
btarunrIt's censorship if we delete posts. This is our new anti-sh**post feature. You can still click on that bar to view the sh**post.
not be an ass, but I think your BS sniffer is off a bit, so maybe do some research on CTS now? Gamers Nexus did some research and posted a video on how CTS is more or less a Trolling everyone. (before you posted this)
Posted on Reply
#20
jabbadap
btarunrIt's censorship if we delete posts. This is our new anti-sh**post feature. You can still click on that bar to view the sh**post.
That actually sounds like a good new feature... On the topic though is there still any CVEs released by them? I don't really see any new information on this piece of news, which aren't already talked trough on tpu.
Posted on Reply
#21
R0H1T
LogitechFanAll the butt-hurt amd girls raging above, so pathetic.

Yes sure, you should criticize the messenger...

Also, how many people are running windows in admin mode even without knowing it? Yeah, a shitload of them!
SO if all it takes is to run an exe file and then it will be sitting low level and even OS reinstall can't flush it out, then it's a huge fucking problem and amd should be balls grilled for it! Anyone who says otherwise is a brainwashed idiot and a fanboi.
You mean running as admin & also disabling UAC, or are you new to Windows :rolleyes:

Even with admin rights there's tons of protection on various platforms, not to mention AV are also a last line of defense.
Posted on Reply
#22
OneMoar
There is Always Moar
W1zzardyup i spent most of the day writing this addon, it should be useful for many threads. other staff said "just delete those useless posts", i wanted to at least keep them around to not censor

Edit: this is not enabled yet for the main site post view (in case you were looking for those hidden posts)
I can't even being to list the ways that this is wrong

just no wizzard you know full well that bot-moderation is about the worst thing on the internet it never works its always wrong and its more trouble then its worth
--- on topic
and I am with xor this garbage should not be given the time of day it should not be on techpowerup along with several other craptacular articles that have been put up as of late cts has repeately proven they aren't worthy of the most basic respect granted to even amature security researchers and this is turning into a bunch of parroting
Posted on Reply
#23
rtwjunkie
PC Gaming Enthusiast
DeathtoGnomesCTS labs is newly created. So to even post anything by this unproven, unrated, unqualified company whose first official report and obvious intention is to slam AMD is a new low for TPU.
It may be that CTS is trolling, but your assertion is off-base. For TPU to be the only site to not cover this, as you appear to want, would have been a sure way for a site-owner like W1zzard to have their site relegated to a back burner, to be 2nd or 3rd tier. People won’t go to sites that they realize just don’t cover events.
Posted on Reply
#24
DeathtoGnomes
OneMoarI can't even being to list the ways that this is wrong

just no wizzard you know full well that bot-moderation is about the worst thing on the internet it never works its always wrong and its more trouble then its worth
--- on topic
and I am with xor this garbage should not be given the time of day it should not be on techpowerup along with several other craptacular articles that have been put up as of late cts has repeately proven they aren't worthy of the most basic respect granted to even amature security researchers and this is turning into a bunch of parroting
the GN video mentions who is behind CTS/Viceroy and report. if the opinions in the report didnt have so much opinion in it and stuck to the facts, it would much shorter and look less like an attack on AMD.
rtwjunkieIt may be that CTS is trolling, but your assertion is off-base. For TPU to be the only site to not cover this, as you appear to want, would have been a sure way for a site-owner like W1zzard to have their site relegated to a back burner, to be 2nd or 3rd tier. People won’t go to sites that they realize just don’t cover events.
I was implying TPU is above other sites and might actually note that the report is unconfirmed.
Posted on Reply
#25
dyonoctis
Hardware.fr released their take on this:
- some of the flaws seems to be similar to some that were already discovered in the Project zero of Google
- the flaw linked to the Asmedia chip could be a vulnerability on every board using an asmedia ASM1142 or even ASM1042
- of course exlpoiting those flaws means that you were already screw to begin with.

translate.googleusercontent.com/translate_c?act=url&depth=1&hl=fr&ie=UTF8&prev=_t&rurl=translate.google.com&sl=fr&sp=nmt4&tl=en&u=https://www.hardware.fr/news/15366/failles-securite-specifiques-aux-ryzen.html&xid=17259,15700021,15700105,15700124,15700149,15700168,15700173,15700201&usg=ALkJrhjmo8J86hVfQr-rKfZwQNQ2rl8BZg
Posted on Reply
Add your own comment
Apr 28th, 2024 13:54 EDT change timezone

New Forum Posts

Popular Reviews

Controversial News Posts