fbpx
Wikipedia

Spectre (security vulnerability)

Spectre is one of the two original transient execution CPU vulnerabilities (the other being Meltdown), which involve microarchitectural timing side-channel attacks. These affect modern microprocessors that perform branch prediction and other forms of speculation.[1][2][3] On most processors, the speculative execution resulting from a branch misprediction may leave observable side effects that may reveal private data to attackers. For example, if the pattern of memory accesses performed by such speculative execution depends on private data, the resulting state of the data cache constitutes a side channel through which an attacker may be able to extract information about the private data using a timing attack.[4][5][6]

Spectre
A logo created for the vulnerability, featuring a ghost with a branch
CVE identifier(s)CVE-2017-5753 (Spectre-V1),
CVE-2017-5715 (Spectre-V2)
Date discoveredJanuary 2018; 6 years ago (2018-01)
Affected hardwareAll pre-2019 microprocessors that use branch prediction
WebsiteOfficial website

Two Common Vulnerabilities and Exposures IDs related to Spectre, CVE-2017-5753 (bounds check bypass, Spectre-V1, Spectre 1.0) and CVE-2017-5715 (branch target injection, Spectre-V2), have been issued.[7] JIT engines used for JavaScript were found to be vulnerable. A website can read data stored in the browser for another website, or the browser's memory itself.[8]

In early 2018, Intel reported that it would redesign its CPUs to help protect against the Spectre and related Meltdown vulnerabilities (especially, Spectre variant 2 and Meltdown, but not Spectre variant 1).[9][10][11][12] On 8 October 2018, Intel was reported to have added hardware and firmware mitigations regarding Spectre and Meltdown vulnerabilities to its latest processors.[13]

History edit

In 2002 and 2003, Yukiyasu Tsunoo and colleagues from NEC showed how to attack MISTY and DES symmetric key ciphers, respectively. In 2005, Daniel Bernstein from the University of Illinois, Chicago reported an extraction of an OpenSSL AES key via a cache timing attack, and Colin Percival had a working attack on the OpenSSL RSA key using the Intel processor's cache. In 2013 Yuval Yarom and Katrina Falkner from the University of Adelaide showed how measuring the access time to data lets a nefarious application determine if the information was read from the cache or not. If it was read from the cache the access time would be very short, meaning the data read could contain the private key of encryption algorithms. This technique was used to successfully attack GnuPG, AES and other cryptographic implementations.[14][15][16][17][18][19] In January 2017, Anders Fogh gave a presentation at the Ruhr University Bochum about automatically finding covert channels, especially on processors with a pipeline used by more than one processor core.[20]

Spectre proper was discovered independently by Jann Horn from Google's Project Zero and Paul Kocher in collaboration with Daniel Genkin, Mike Hamburg, Moritz Lipp, and Yuval Yarom.[when?] Microsoft Vulnerability Research extended it to browsers' JavaScript JIT engines.[4][21] It was made public in conjunction with another vulnerability, Meltdown, on 3 January 2018, after the affected hardware vendors had already been made aware of the issue on 1 June 2017.[22] The vulnerability was called Spectre because it was "based on the root cause, speculative execution. As it is not easy to fix, it will haunt us for quite some time."[23]

On 28 January 2018, it was reported that Intel shared news of the Meltdown and Spectre security vulnerabilities with Chinese technology companies, before notifying the U.S. government of the flaws.[24]

On 29 January 2018, Microsoft was reported to have released a Windows update that disabled the problematic Intel Microcode fix—which had, in some cases, caused reboots, system instability, and data loss or corruption—issued earlier by Intel for the Spectre Variant 2 attack.[25][26] Woody Leonhard of ComputerWorld expressed a concern about installing the new Microsoft patch.[27]

Since the disclosure of Spectre and Meltdown in January 2018, much research had been done on vulnerabilities related to speculative execution. On 3 May 2018, eight additional Spectre-class flaws provisionally named Spectre-NG by c't (a German computer magazine) were reported affecting Intel and possibly AMD and ARM processors. Intel reported that they were preparing new patches to mitigate these flaws.[28][29][30][31] Affected are all Core i Series processors and Xeon derivates since Nehalem (2010) and Atom-based processors since 2013.[32] Intel postponed their release of microcode updates to 10 July 2018.[33][32]

On 21 May 2018, Intel published information on the first two Spectre-NG class side-channel vulnerabilities CVE-2018-3640 (Rogue System Register Read, Variant 3a) and CVE-2018-3639 (Speculative Store Bypass, Variant 4),[34][35] also referred to as Intel SA-00115 and HP PSR-2018-0074, respectively.

According to Amazon Germany, Cyberus Technology, SYSGO, and Colin Percival (FreeBSD), Intel revealed details on the third Spectre-NG variant CVE-2018-3665 (Lazy FP State Restore, Intel SA-00145) on 13 June 2018.[36][37][38][39] It is also known as Lazy FPU state leak (abbreviated "LazyFP") and "Spectre-NG 3".[38]

On 10 July 2018, Intel revealed details on another Spectre-NG class vulnerability called "Bounds Check Bypass Store" (BCBS), or "Spectre 1.1" (CVE-2018-3693), which was able to write as well as read out of bounds.[40][41][42][43] Another variant named "Spectre 1.2" was mentioned as well.[43]

In late July 2018, researchers at the universities of Saarland and California revealed ret2spec (aka "Spectre v5") and SpectreRSB, new types of code execution vulnerabilities using the return stack buffer (RSB).[44][45][46]

At the end of July 2018, researchers at the Graz University of Technology revealed "NetSpectre", a new type of remote attack similar to Spectre V1, but which does not need attacker-controlled code to be run on the target device at all.[47][48]

On 8 October 2018, Intel was reported to have added hardware and firmware mitigations regarding Spectre and Meltdown vulnerabilities to its latest processors.[13]

In November 2018, five new variants of the attacks were revealed. Researchers attempted to compromise CPU protection mechanisms using code to exploit the CPU pattern history table, branch target buffer, return stack buffer, and branch history table.[49]

In August 2019, a related transient execution CPU vulnerability, Spectre SWAPGS (CVE-2019-1125), was reported.[50][51][52]

In July 2020 a team of researchers from TU Kaiserslautern, Germany published a new Spectre variant called "Spectre-STC" (single-threaded contention). This variant makes use of port contention in shared resources and can be applied even in single-threaded cores. [53]

In late April 2021, a related vulnerability was discovered that breaks through the security systems designed to mitigate Spectre through use of the micro-op cache. The vulnerability is known to affect Skylake and later processors from Intel and Zen-based processors from AMD.[54]

In February 2023, a team of researchers at North Carolina State University uncovered a new code execution vulnerability called Spectre-HD, also known as "Spectre SRV" or "Spectre v6". This vulnerability leverages speculative vectorization with selective replay (SRV) technique showing "Leakage from Higher Dimensional Speculation".[55][56]

Mechanism edit

Spectre is a vulnerability that tricks a program into accessing arbitrary locations in the program's memory space. An attacker may read the content of accessed memory, and thus potentially obtain sensitive data.

Instead of a single easy-to-fix vulnerability, the Spectre white paper[1] describes a whole class[57] of potential vulnerabilities. They are all based on exploiting side effects of speculative execution, a common means of hiding memory latency and so speeding up execution in modern microprocessors. In particular, Spectre centers on branch prediction, which is a special case of speculative execution. Unlike the related Meltdown vulnerability disclosed at the same time, Spectre does not rely on a specific feature of a single processor's memory management and protection system, but is instead a more generalized idea.

The starting point of the white paper is that of a side-channel timing attack[58] applied to the branch prediction machinery of modern microprocessors with speculative execution. While at the architectural level documented in processor data books, any results of misprediction are specified to be discarded after the fact, the resulting speculative execution may still leave side effects, like loaded cache lines. These can then affect the so-called non-functional aspects of the computing environment later on. If such side effects – including but not limited to memory access timing – are visible to a malicious program, and can be engineered to depend on sensitive data held by the victim process, then these side effects can result in such data becoming discernible. This can happen despite the formal architecture-level security arrangements working as designed; in this case, lower, microarchitecture-level optimizations to code execution can leak information not essential to the correctness of normal program execution.

The Spectre paper explains the attack in four essential steps:

  1. First, it shows that branch prediction logic in modern processors can be trained to reliably hit or miss based on the internal workings of a malicious program.
  2. It then goes on to show that the subsequent difference between cache hits and misses can be reliably timed, so that what should have been a simple non-functional difference can in fact be subverted into a covert channel which extracts information from an unrelated process's inner workings.
  3. Thirdly, the paper synthesizes the results with return-oriented programming exploits and other principles with a simple example program and a JavaScript snippet run under a sandboxing browser; in both cases, the entire address space of the victim process (i.e. the contents of a running program) is shown to be readable by simply exploiting speculative execution of conditional branches in code generated by a stock compiler or the JavaScript machinery present in an existing browser. The basic idea is to search existing code for places where speculation touches upon otherwise inaccessible data, manipulate the processor into a state where speculative execution has to contact that data, and then time the side effect of the processor being faster, if its by-now-prepared prefetch machinery indeed did load a cache line.
  4. Finally, the paper concludes by generalizing the attack to any non-functional state of the victim process. It briefly discusses even such highly non-obvious non-functional effects as bus arbitration latency.

Meltdown can be used to read privileged memory in a process's address space which even the process itself would normally be unable to access (on some unprotected OSes this includes data belonging to the kernel or other processes). It was shown[59] that under certain circumstances, the Spectre vulnerability is also capable of reading memory outside of the current process's memory space.

The Meltdown paper distinguishes the two vulnerabilities thus: "Meltdown is distinct from the Spectre Attacks in several ways, notably that Spectre requires tailoring to the victim process's software environment, but applies more broadly to CPUs and is not mitigated by KAISER."[60]

Remote exploitation edit

While Spectre is simpler to exploit with a compiled language such as C or C++ by locally executing machine code, it can also be remotely exploited by code hosted on remote malicious web pages, for example interpreted languages like JavaScript, which run locally using a web browser. The scripted malware would then have access to all the memory mapped to the address space of the running browser.[61]

The exploit using remote JavaScript follows a similar flow to that of a local machine code exploit: flush cache → mistrain branch predictor → timed reads (tracking hit / miss).

The clflush instruction (cache-line flush) cannot be used directly from JavaScript, so ensuring it is used requires another approach. There are several automatic cache eviction policies which the CPU may choose, and the attack relies on being able to force that eviction for the exploit to work. It was found that using a second index on the large array, which was kept several iterations behind the first index, would cause the least recently used (LRU) policy to be used. This allows the exploit to effectively clear the cache just by doing incremental reads on a large dataset. The branch predictor would then be mistrained by iterating over a very large dataset using bitwise operations for setting the index to in-range values, and then using an out-of-bounds address for the final iteration. A high-precision timer would then be required in order to determine if a set of reads led to a cache-hit or a cache-miss. While browsers like Chrome, Firefox, and Tor Browser (based on Firefox) have placed restrictions on the resolution of timers (required in Spectre exploit to determine if cache hit/miss), at the time of authoring the white paper, the Spectre author was able to create a high-precision timer using the web worker feature of HTML5.

Careful coding and analysis of the machine code executed by the just-in-time compilation (JIT) compiler was required to ensure the cache-clearing and exploitive reads were not optimized out.

Impact edit

As of 2018, almost every computer system is affected by Spectre, including desktops, laptops, and mobile devices. Specifically, Spectre has been shown to work on Intel, AMD, ARM-based, and IBM processors.[62][63][64] Intel responded to the reported security vulnerabilities with an official statement.[65] AMD originally acknowledged vulnerability to one of the Spectre variants (GPZ variant 1), but stated that vulnerability to another (GPZ variant 2) had not been demonstrated on AMD processors, claiming it posed a "near zero risk of exploitation" due to differences in AMD architecture. In an update nine days later, AMD said that "GPZ Variant 2 ... is applicable to AMD processors" and defined upcoming steps to mitigate the threat. Several sources took AMD's news of the vulnerability to GPZ variant 2 as a change from AMD's prior claim, though AMD maintained that their position had not changed.[66][67][68]

Researchers have indicated that the Spectre vulnerability can possibly affect some Intel, AMD, and ARM processors.[69][70][71][72] Specifically, processors with speculative execution are affected with these vulnerabilities.[73]

ARM has reported that the majority of their processors are not vulnerable, and published a list of the specific processors that are affected by the Spectre vulnerability: Cortex-R7, Cortex-R8, Cortex-A8, Cortex-A9, Cortex-A15, Cortex-A17, Cortex-A57, Cortex-A72, Cortex-A73 and ARM Cortex-A75 cores.[74] Other manufacturers' custom CPU cores implementing the ARM instruction set, such as those found in newer members of the Apple A series processors, have also been reported to be vulnerable.[75] In general, higher-performance CPUs tend to have intensive speculative execution, making them vulnerable to Spectre.[59]

Spectre has the potential of having a greater impact on cloud providers than Meltdown. Whereas Meltdown allows unauthorized applications to read from privileged memory to obtain sensitive data from processes running on the same cloud server, Spectre can allow malicious programs to induce a hypervisor to transmit the data to a guest system running on top of it.[76]

Mitigation edit

Since Spectre represents a whole class of attacks, most likely, there cannot be a single patch for it.[3] While work is already being done to address special cases of the vulnerability, the original website devoted to Spectre and Meltdown states, "As [Spectre] is not easy to fix, it will haunt us for a long time."[4] At the same time, according to Dell: "No 'real-world' exploits of these vulnerabilities [i.e., Meltdown and Spectre] have been reported to date [7 February 2018], though researchers have produced proof-of-concepts."[77][78]

Several procedures to help protect home computers and related devices from the vulnerability have been published.[79][80][81][82] Spectre patches have been reported to significantly slow down performance, especially on older computers; on the newer eighth-generation Core platforms, benchmark performance drops of 2–14 percent have been measured.[83][5][84][85][86] On 18 January 2018, unwanted reboots, even for newer Intel chips, due to Meltdown and Spectre patches, were reported.

It has been suggested[87] that the cost of mitigation can be alleviated by processors which feature selective translation lookaside buffer (TLB) flushing, a feature which is called process-context identifier (PCID) under Intel 64 architecture, and under Alpha, an address space number (ASN). This is because selective flushing enables the TLB behavior crucial to the exploit to be isolated across processes, without constantly flushing the entire TLB – the primary reason for the cost of mitigation.[citation needed]

As early as 2018, machine learning has been employed to detect attacks in real time.[88] This has led to an arms race where attackers also employ machine learning to thwart machine learning based detectors, and detectors in turn employ Generative Adversarial Networks to adapt detection techniques.[89]

On 4 January 2018, Google detailed a new technique on their security blog called "Retpoline" (a portmanteau of return and trampoline)[90] which can overcome the Spectre vulnerability with a negligible amount of processor overhead. It involves compiler-level steering of indirect branches towards a different target that does not result in a vulnerable speculative out-of-order execution taking place.[91][92] While it was developed for the x86 instruction set, Google engineers believe the technique is transferable to other processors as well.[93]

On 25 January 2018, the current status and possible future considerations in solving the Meltdown and Spectre vulnerabilities were presented.[94]

In March 2018, Intel announced that they had developed hardware fixes for Meltdown and Spectre-V2 only, but not Spectre-V1.[9][10][11] The vulnerabilities were mitigated by a new partitioning system that improves process and privilege-level separation.[12]

On 8 October 2018, Intel is reported to have added hardware and firmware mitigations regarding Spectre and Meltdown vulnerabilities to its Coffee Lake-R processors and onwards.[13]

On 18 October 2018, MIT researchers suggested a new mitigation approach, called DAWG (Dynamically Allocated Way Guard), which may promise better security without compromising performance.[95]

On 16 April 2019, researchers from UC San Diego and University of Virginia proposed Context-Sensitive Fencing, a microcode-based defense mechanism that surgically injects fences into the dynamic execution stream, protecting against a number of Spectre variants at just 8% degradation in performance.[96]

On 26 November 2021, researchers from Texas A&M University and Intel showed that Spectre attack (and other family of transient attacks) cannot be detected by typical antivirus or anti-malware software currently available, before they leak data. Especially, they show that it is easy to generate evasive versions of these attacks to build malware instead of their generic gadgets to bypass current antivirus applications. It was shown that this is due to the fact that these attacks can leak data using transient instructions that never get committed during a very short transient window and so are not visible from architecture layer (software) before leakage, but they are visible in microarchitecture layer (hardware). Additionally, software is limited to monitor four Hardware Performance Counters (HPCs) every 100 ns, which makes it difficult and almost impossible to collect information about malicious activity correlated with these attacks from software using antivirus applications before they can leak data.[88]

On 20 October 2022, researchers from North Carolina State University, UC San Diego and Intel announced that they were able to design the first detection technology that can detect transient attacks before leakage in the microarchitecture layer (hardware). This was accomplished by building the first machine learning accelerator for security, designed to be built in Intel chips. This technology has a fast speed of sampling activity of transient instructions every 1ns and making predictions every 10 nanoseconds, allowing detection of transient attacks such as Spectre and Meltdown before data leakage occurs, and it automatically enables counter measurements in the chip. This technology is also equipped with adversarial training, making it immune to large category of adversarial and evasive versions of Spectre attack.[89]

Linux edit

When Intel announced that Spectre mitigation can be switched on as a "security feature" instead of being an always-on bugfix, Linux creator Linus Torvalds called the patches "complete and utter garbage".[97][98] Ingo Molnár then suggested the use of function tracing machinery in the Linux kernel to fix Spectre without Indirect Branch Restricted Speculation (IBRS) microcode support. This would, as a result, only have a performance impact on processors based on Intel Skylake and newer architecture.[99][100][101] This ftrace and retpoline-based machinery was incorporated into Linux 4.15 of January 2018.[102] The Linux kernel provides a sysfs interface to enumerate the current status of the system regarding Spectre in /sys/devices/system/cpu/vulnerabilities/ [59]

Microsoft Windows edit

On 2 March 2019, Microsoft is reported to have released an important Windows 10 (v1809) software mitigation to the Spectre v2 CPU vulnerability.[103]

Summary of mitigations on Microsoft Windows
Vulnerability CVE Exploit name Public vulnerability name Windows changes Firmware changes Source
Spectre 2017-5753 Variant 1 Bounds Check Bypass (BCB) Recompiling with a new compiler
Hardened browser to prevent exploit from JavaScript
No [7]
Spectre 2017-5715 Variant 2 Branch Target Injection (BTI) New CPU instructions eliminating branch speculation Yes [7]
Meltdown 2017-5754 Variant 3 Rogue Data Cache Load (RDCL) Isolate kernel and user mode page tables No [7]
Spectre-NG 2018-3640 Variant 3a Rogue System Register Read (RSRR[104]) Yes [105][34]
Spectre-NG 2018-3639 Variant 4 Speculative Store Bypass (SSB) Yes [105][34]
Spectre-NG 2018-3665 Lazy FP State Restore [38][39]
Spectre-NG 2018-3693 Variant 1.1 Bounds Check Bypass Store (BCBS)
Spectre Variant 1.2 Read-only protection bypass (RPB)
SpectreRSB Return Mispredict
Spectre-HD Speculative Vectorization Exploit (SRV) [56]

Other software edit

Several procedures to help protect home computers and related devices from the vulnerability have been published.[79][80][81][82]

Initial mitigation efforts were not entirely without incident. At first, Spectre patches were reported to significantly slow down performance, especially on older computers. On the newer eighth generation Core platforms, benchmark performance drops of 2–14 percent were measured.[83] On 18 January 2018, unwanted reboots were reported even for newer Intel chips.[99]

Since exploitation of Spectre through JavaScript embedded in websites is possible,[1] it was planned to include mitigations against the attack by default in Chrome 64. Chrome 63 users could manually mitigate the attack by enabling the site isolation feature (chrome://flags#enable-site-per-process).[106]

As of Firefox 57.0.4, Mozilla was reducing the resolution of JavaScript timers to help prevent timing attacks, with additional work on time-fuzzing techniques planned for future releases.[21][107]

On January 15, 2018, Microsoft introduced mitigation for Spectre in Visual Studio. This can be applied by using the /Qspectre switch. A developer would need to download and install the appropriate libraries using the Visual Studio installer.[108]

Immune hardware edit

See also edit

References edit

  1. ^ a b c Kocher, Paul; Genkin, Daniel; Gruss, Daniel; Haas, Werner; Hamburg, Mike; Lipp, Moritz; Mangard, Stefan; Prescher, Thomas; Schwarz, Michael; Yarom, Yuval (2018). "Spectre Attacks: Exploiting Speculative Execution" (PDF). (PDF) from the original on 2018-01-03.
  2. ^ Greenberg, Andy (2018-01-03). "A Critical Intel Flaw Breaks Basic Security for Most Computers". Wired. from the original on 2018-01-03. Retrieved 2018-01-03.
  3. ^ a b Bright, Peter (2018-01-05). "Meltdown and Spectre: Here's what Intel, Apple, Microsoft, others are doing about it". Ars Technica. from the original on 2018-05-27. Retrieved 2018-01-06.
  4. ^ a b c "Meltdown and Spectre". Graz University of Technology. 2018. from the original on 2018-01-03. Retrieved 2018-01-03.
  5. ^ a b Metz, Cade; Perlroth, Nicole (2018-01-03). "Researchers Discover Two Major Flaws in the World's Computers". The New York Times. ISSN 0362-4331. from the original on 2018-01-03. Retrieved 2018-01-03.
  6. ^ Warren, Tom (2018-01-03). "Intel's processors have a security bug and the fix could slow down PCs". The Verge. from the original on 2018-01-03. Retrieved 2018-01-03.
  7. ^ a b c d Myerson, Terry (2018-01-09). "Understanding the performance impact of Spectre and Meltdown mitigations on Windows Systems". Microsoft. from the original on 2018-05-25.
  8. ^ Williams, Chris (2018-01-04). "Meltdown, Spectre: The password theft bugs at the heart of Intel CPUs". The Register. from the original on 2018-05-27.
  9. ^ a b Warren, Tom (2018-03-15). "Intel Processors are Being Redesigned to Protect Against Spectre – New Hardware Coming Later This Year". The Verge. from the original on 2018-04-21. Retrieved 2018-03-15.
  10. ^ a b Shankland, Stephen (2018-03-15). "Intel will block Spectre attacks with new chips this year – Cascade Lake processors for servers, coming this year, will fight back against a new class of vulnerabilities, says CEO Brian Krzanich". CNET. from the original on 2018-04-23. Retrieved 2018-03-15.
  11. ^ a b Coldewey, Devin (2018-03-15). "Intel announces hardware fixes for Spectre and Meltdown on upcoming chips". TechCrunch. from the original on 2018-04-12. Retrieved 2018-03-28.
  12. ^ a b Smith, Ryan (2018-03-15). "Intel Publishes Spectre & Meltdown Hardware Plans: Fixed Gear Later This Year". AnandTech. from the original on 2018-05-04. Retrieved 2018-03-20.
  13. ^ a b c Shilov, Anton (2018-10-08). "Intel's New Core and Xeon W-3175X Processors: Spectre and Meltdown Security Update". AnandTech. Retrieved 2018-10-09.
  14. ^ Tsunoo, Yukiyasu; Tsujihara, Etsuko; Minematsu, Kazuhiko; Miyauchi, Hiroshi (January 2002). Cryptanalysis of Block Ciphers Implemented on Computers with Cache. ISITA 2002.
  15. ^ Tsunoo, Yukiyasu; Saito, Teruo; Suzaki, Tomoyasu; Shigeri, Maki; Miyauchi, Hiroshi (2003-09-10) [2003-09-10]. Cryptanalysis of DES Implemented on Computers with Cache Cryptanalysis of DES Implemented on Computers with Cache. Cryptographic Hardware and Embedded Systems, CHES 2003, 5th International Workshop. Cologne, Germany.
  16. ^ Bernstein, Daniel J. (2005-04-14). "Cache-timing attacks on AES" (PDF). (PDF) from the original on 2018-01-17. Retrieved 2018-05-26.
  17. ^ Percival, Colin (May 2005). "Cache missing for fun and profit" (PDF). BSDCan '05 (Conference presentation slides). (PDF) from the original on 2017-10-12. Retrieved 2018-05-26. [1] Superseded by: "Cache missing for fun and profit" (PDF). October 2005. (PDF) from the original on 2018-05-19. Retrieved 2018-05-26.
  18. ^ Yarom, Yuval; Falkner, Katrina (2014-08-24) [2014-08-24]. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack. 23rd USENIX Symposium. San Diego, California: The University of Adelaide. ISBN 9781931971157. from the original on 2018-03-05. Retrieved 2018-05-26.
  19. ^ Yarom, Yuval; Genkin, Daniel; Heninger, Nadia (2016-09-21). "CacheBleed A Timing Attack on OpenSSL Constant Time RSA". CHES 2016. (Yuval Yarom referring to the history.)
  20. ^ Fogh, Anders (2017-01-12). "Covert shotgun: Automatically finding covert channels in SMT". HackPra channel from the Chair of Network and Data Security. Ruhr University Bochum. [2] (Fogh describing a side channel using fashioned listening to a safe while turning its wheel.)
  21. ^ a b "Mozilla Foundation Security Advisory 2018-01 – Speculative execution side-channel attack ("Spectre")". Mozilla. from the original on 2018-05-16. Retrieved 2018-05-26.
  22. ^ Gibbs, Samuel (2018-01-04). "Meltdown and Spectre: 'worst ever' CPU bugs affect virtually all computers". The Guardian. from the original on 2018-01-06. Retrieved 2018-01-06.
  23. ^ "Meltdown and Spectre". spectreattack.com.
  24. ^ Lynley, Matthew (2018-01-28). "Intel reportedly notified Chinese companies of chip security flaw before the U.S. government". TechCrunch. Retrieved 2018-01-28.
  25. ^ Tung, Liam (2018-01-29). "Windows emergency patch: Microsoft's new update kills off Intel's Spectre fix – The out-of-band update disabled Intel's mitigation for the Spectre Variant 2 attack, which Microsoft says can cause data loss on top of unexpected reboots". ZDNet. Retrieved 2018-01-29.
  26. ^ "Update to Disable Mitigation against Spectre, Variant 2". Microsoft. 2018-01-26. Retrieved 2018-01-29.
  27. ^ Leonhard, Woody (2018-01-29). "Windows Surprise Patch KB 4078130: The Hard Way to Disable Spectre 2". Computerworld. Retrieved 2018-01-29.
  28. ^
  29. ^ Fischer, Martin (2018-05-03). "Spectre-NG: Intel-Prozessoren von neuen hochriskanten Sicherheitslücken betroffen, erste Reaktionen von AMD und Intel". c't - magazin für computertechnik (in German). Heise Online. from the original on 2018-05-05. Retrieved 2018-05-04.
  30. ^ Tung, Liam (2018-05-04). "Are 8 new 'Spectre-class' flaws about to be exposed? Intel confirms it's readying fixes". ZDNet. from the original on 2018-05-22. Retrieved 2018-03-04.
  31. ^ Kumar, Mohit (2018-05-04). "8 New Spectre-Class Vulnerabilities (Spectre-NG) Found in Intel CPUs". The Hacker News. from the original on 2018-05-05. Retrieved 2018-05-05.
  32. ^ a b Schmidt, Jürgen (2018-05-07). "Spectre-NG: Intel verschiebt die ersten Patches – koordinierte Veröffentlichung aufgeschoben". Heise Online (in German). from the original on 2018-05-07. Retrieved 2018-05-07.
  33. ^ Armasu, Lucian (2018-05-08). "Intel Postpones Patching 'Spectre NG' CPU Flaws". Tom's Hardware. Retrieved 2018-05-11.
  34. ^ a b c Windeck, Christof (2018-05-21). "CPU-Sicherheitslücken Spectre-NG: Updates rollen an Update". Heise Security (in German). from the original on 2018-05-21. Retrieved 2018-05-21.
  35. ^ "Side-Channel Vulnerability Variants 3a and 4". US-CERT. 2018-05-21. Alert (TA18-141A). from the original on 2018-05-21. Retrieved 2018-05-21.
  36. ^ Vaughan-Nichols, Steven J. (2018-06-13). "Another day, another Intel CPU security hole: Lazy State – Intel has announced that there's yet another CPU security bug in its Core-based microprocessors". ZDNet. Retrieved 2018-06-14.
  37. ^ Armasu, Lucian (2018-06-14). "Intel CPUs Affected By Yet Another Speculative Execution Flaw". Tom's Hardware. Retrieved 2018-06-14.
  38. ^ a b c Windeck, Christof (2018-06-14). "CPU-Bug Spectre-NG Nr. 3: Lazy FP State Restore". Heise Security (in German). from the original on 2018-06-14. Retrieved 2018-06-14.
  39. ^ a b Windeck, Christof (2018-06-14). "Spectre-NG: Harte Kritik von OpenBSD-Entwickler Theo de Raadt". Heise Security (in German). from the original on 2018-06-14. Retrieved 2018-06-14.
  40. ^ "Speculative Execution Branch Prediction Side Channel and Branch Prediction Analysis Method". Intel. 2018-07-10 [2018-01-03]. INTEL-OSS-10002. from the original on 2018-07-14. Retrieved 2018-07-15.
  41. ^ "Analysis of Speculative Execution Side Channels" (PDF) (White Paper). Revision 4.0. Intel. July 2018. 336983-004. Retrieved 2018-07-15.
  42. ^ Schmidt, Jürgen (2018-07-11). "Spectre-NG: Intel dokumentiert 'spekulativen Buffer Overflow'". Heise Security (in German). from the original on 2018-07-15. Retrieved 2018-07-15. [3]
  43. ^ a b Kiriansky, Vladimir; Waldspurger, Carl (2018). "Speculative Buffer Overflows: Attacks and Defenses". arXiv:1807.03757v1 [cs.CR].
  44. ^ Maisuradze, Giorgi; Rossow, Christian (July 2018). "ret2spec: Speculative Execution Using Return Stack Buffers" (PDF) (preliminary version for ACM CCS 2018 ed.). Center for IT-Security, Privacy and Accountability (CISPA), University of Saarland. (PDF) from the original on 2018-08-01. Retrieved 2018-08-01.
  45. ^ Kiriansky, Vladimir; Waldspurger, Carl; Song, Chengyu; Abu-Ghazaleh, Nael (2018). "Spectre Returns! Speculation Attacks using the Return Stack Buffer". arXiv:1807.07940 [cs.CR].
  46. ^ Windeck, Christof (2018-07-24). "CPU-Lücken ret2spec und SpectreRSB entdeckt" (in German). Heise Security. from the original on 2018-08-01. Retrieved 2018-08-01.
  47. ^ Schwarz, Michael; Schwarzl, Martin; Lipp, Moritz; Gruss, Daniel (July 2018). "NetSpectre: Read Arbitrary Memory over Network" (PDF). Graz University of Technology. (PDF) from the original on 2018-07-28. Retrieved 2018-07-28.
  48. ^ Windeck, Christof (2018-07-27). "NetSpectre liest RAM via Netzwerk aus" (in German). Heise Security. from the original on 2018-07-28. Retrieved 2018-07-28.
  49. ^ Cimpanu, Catalin (2018-11-14). "Researchers discover seven new Meltdown and Spectre attacks". ZDNet. Retrieved 2018-11-17.
  50. ^ "Bitdefender SWAPGS Attack Mitigation Solutions". www.bitdefender.com. Retrieved 2019-08-07.
  51. ^ . chromium.googlesource.com. Archived from the original on 2019-08-07. Retrieved 2019-08-07.
  52. ^ Winder, Davey (2019-08-06). "Microsoft Confirms New Windows CPU Attack Vulnerability, Advises All Users To Update Now". Forbes. Retrieved 2019-08-07.
  53. ^ Fadiheh, Mohammad Rahmani; Müller, Johannes; Brinkmann, Raik; Mitra, Subhasish; Stoffel, Dominik; Kunz, Wolfgang (2020). "A Formal Approach for Detecting Vulnerabilities to Transient Execution Attacks in Out-of-Order Processors". 2020 57th ACM/IEEE Design Automation Conference (DAC). IEEE. pp. 1–6. doi:10.1109/DAC18072.2020.9218572. ISBN 978-1-7281-1085-1. S2CID 222297495. Retrieved 2023-09-05 – via IEEE Xplore.
  54. ^ (PDF). cs.virginia.edu. Archived from the original (PDF) on 2021-05-04. Retrieved 2021-05-05.
  55. ^ Sun, Peng; Gabrielli, Giacomo; Jones, Timothy M. (June 2021). "Speculative Vectorisation with Selective Replay". 2021 ACM/IEEE 48th Annual International Symposium on Computer Architecture (ISCA). Valencia, Spain: IEEE. pp. 223–236. doi:10.1109/ISCA52012.2021.00026. ISBN 978-1-6654-3333-4. S2CID 235415645.
  56. ^ a b Karuppanan, Sayinath; Mirbagher Ajorpaz, Samira (2023-02-02). "An Attack on The Speculative Vectorization: Leakage from Higher Dimensional Speculation". arXiv:2302.01131 [cs.CR].
  57. ^ "Reading privileged memory with a side-channel". 2018. from the original on 2018-01-04.
  58. ^ "Mitigations landing for new class of timing attack". 2018. from the original on 2018-01-04.
  59. ^ a b c "Spectre Side Channels". kernel.org.
  60. ^ "Meltdown" (PDF). 2018. (PDF) from the original on 2018-01-04.
  61. ^ "Spectre Attack Whitepaper" (PDF). Retrieved 2018-02-08.
  62. ^ "Meltdown and Spectre-faq-systems-spectre". Graz University of Technology. 2018. from the original on 2018-01-03. Retrieved 2018-01-04.
  63. ^ Busvine, Douglas; Nellis, Stephen (2018-01-03). "Security flaws put virtually all phones, computers at risk". Reuters. Thomson-Reuters. from the original on 2018-01-03. Retrieved 2018-01-03.
  64. ^ "Potential Impact on Processors in the POWER family". IBM. 2018.
  65. ^ "Intel Responds To Security Research Findings". Intel. 2018-01-03. from the original on 2018-01-03. Retrieved 2018-01-04.
  66. ^ "An Update on AMD Processor Security". Advanced Micro Devices. 2018. from the original on 2018-01-04. Retrieved 2018-01-04.
  67. ^ Novet, Jordan (2018-01-11). "AMD stock drops 3 percent after the company says its chips are affected by security flaw". CNBC. Retrieved 2018-04-07.
  68. ^ "AMD Chips Vulnerable to Both Variants of Spectre Security Flaw". Fortune. Retrieved 2018-04-07.
  69. ^ . Archived from the original on 2018-01-04. Retrieved 2018-01-04.
  70. ^ "Kernel-memory-leaking Intel processor design flaw forces Linux, Windows redesign". The Register. 2018-01-02.
  71. ^ "Meltdown and Spectre-faq-systems-spectre". Graz University of Technology. 2018. Retrieved 2018-01-04.
  72. ^ Busvine, Douglas; Nellis, Stephen (2018-01-03). "Security flaws put virtually all phones, computers at risk". Reuters. Thomson-Reuters. Retrieved 2018-01-03.
  73. ^ "Today's CPU vulnerability: what you need to know".
  74. ^ "Arm Processor Security Update". ARM Developer. ARM Ltd. 2018-01-03. Retrieved 2018-01-05.
  75. ^ "About speculative execution vulnerabilities in ARM-based and Intel CPUs". Apple Support. Retrieved 2018-07-17.
  76. ^ Fox-Brewster, Thomas (2018-01-03). "Massive Intel Vulnerabilities Just Landed – And Every PC User On The Planet May Need To Update". Forbes. from the original on 2018-01-03. Retrieved 2018-01-03.
  77. ^ "Microprocessor Side-Channel Vulnerabilities (CVE-2017-5715, CVE-2017-5753, CVE-2017-5754): Impact on Dell products". Dell. 2018-02-07. Retrieved 2018-02-11.
  78. ^ "Meltdown and Spectre Vulnerabilities". Dell. 2018-02-07. Retrieved 2018-02-11.
  79. ^ a b Metz, Cade; Chen, Brian X. (2018-01-04). "What You Need to Do Because of Flaws in Computer Chips". The New York Times. Retrieved 2018-01-05.
  80. ^ a b Pressman, Aaron (2018-01-05). "Why Your Web Browser May Be Most Vulnerable to Spectre and What to Do About It". Fortune. Retrieved 2018-01-05.
  81. ^ a b Chacos, Brad (2018-01-04). "How to protect your PC from the major Meltdown and Spectre CPU flaws". PC World. from the original on 2018-01-04. Retrieved 2018-01-04.
  82. ^ a b Elliot, Matt (2018-01-04). "Security – How to protect your PC against the Intel chip flaw – Here are the steps to take to keep your Windows laptop or PC safe from Meltdown and Spectre". CNET. from the original on 2018-01-04. Retrieved 2018-01-04.
  83. ^ a b Hachman, Mark (2018-01-09). "Microsoft tests show Spectre patches drag down performance on older PCs". PC World. Retrieved 2018-01-09.
  84. ^ "Computer chip scare: What you need to know". BBC News. 2018-01-04. Retrieved 2018-01-04.
  85. ^ "Intel says processor bug isn't unique to its chips and performance issues are 'workload-dependent'". The Verge. Retrieved 2018-01-04.
  86. ^ Larabel, Michael (2019-05-24). "Benchmarking AMD FX vs. Intel Sandy/Ivy Bridge CPUs Following Spectre, Meltdown, L1TF, Zombieload". Phoronix. Retrieved 2019-05-25.
  87. ^ "How Will the Meltdown and Spectre Flaws Affect My PC?". How-To Geek. 2018-01-04.
  88. ^ a b Mirbagher-Ajorpaz, Samira; Pokam, Gilles; Mohammadian-Koruyeh, Esmaeil; Garza, Elba; Abu-Ghazaleh, Nael; Jimenez, Daniel A. (2020-10-01). "PerSpectron: Detecting Invariant Footprints of Microarchitectural Attacks with Perceptron". 2020 53rd Annual IEEE/ACM International Symposium on Microarchitecture (MICRO). Athens, Greece: IEEE. pp. 1124–1137. doi:10.1109/MICRO50266.2020.00093. ISBN 978-1-7281-7383-2. S2CID 222334633.
  89. ^ a b Mirbagher Ajorpaz, Samira; Moghimi, Daniel; Collins, Jeffrey Neal; Pokam, Gilles; Abu-Ghazaleh, Nael; Tullsen, Dean (2022-10-01). "EVAX: Towards a Practical, Pro-active & Adaptive Architecture for High Performance & Security". 2022 55th IEEE/ACM International Symposium on Microarchitecture (MICRO). Chicago, IL, USA: IEEE. pp. 1218–1236. doi:10.1109/MICRO56248.2022.00085. ISBN 978-1-6654-6272-3. S2CID 253123810.
  90. ^ "Intel Analysis of Speculative Execution Side Channels" (PDF) (White Paper). Revision 1.0. Intel. January 2018. p. 5. (PDF) from the original on 2018-05-01. Retrieved 2018-01-11. second technique introduces the concept of a "return trampoline", also known as "retpoline"
  91. ^ "More details about mitigations for the CPU Speculative Execution issue". from the original on 2018-01-05.
  92. ^ "Google Says CPU Patches Cause 'Negligible Impact On Performance' With New 'Retpoline' Technique". tech.slashdot.org. 2018-01-04.
  93. ^ Turner, Paul. "Retpoline: a software construct for preventing branch-target-injection – Google Help". support.google.com. from the original on 2018-01-05.
  94. ^ Hachman, Mark (2018-01-25). "Intel's plan to fix Meltdown in silicon raises more questions than answers – But what silicon?!! Be sure and read the questions Wall Street should have asked". PC World. Retrieved 2018-01-26.
  95. ^ Fingas, Jon (2018-10-18). "MIT finds a smarter way to fight Spectre-style CPU attacks – DAWG offers more security without a steep performance hit". engadget.com. Retrieved 2018-10-18.
  96. ^ Taram, Mohammadkazem (2019-04-16). "Context-Sensitive Fencing: Securing Speculative Execution via Microcode Customization" (PDF).
  97. ^ Torvalds, Linus (2018-01-21). "Re: [RFC 09/10] x86/enter: Create macros to restrict/unrestrict Indirect Branch Speculation". linux-kernel (Mailing list). Retrieved 2018-05-22 – via marc.info.
  98. ^ IBRS patch series, Intel, 2018-01-04.
  99. ^ a b Tung, Liam (2018-01-18). "Meltdown-Spectre: Intel says newer chips also hit by unwanted reboots after patch – Intel's firmware fix for Spectre is also causing higher reboots on Kaby Lake and Skylake CPUs". ZDNet. Retrieved 2018-01-18.
  100. ^ Claburn, Thomas; Hall, Kat (2018-01-22). "'WHAT THE F*CK IS GOING ON?' Linus Torvalds explodes at Intel spinning Spectre fix as a security feature". The Register. Retrieved 2023-07-22.
  101. ^ Molnar suggesting to use function tracing, Re: [RFC 09/10] x86/enter: Create macros to restrict/unrestrict Indirect Branch Speculation, Ingo Molnar, 2018-01-23.
  102. ^ "Linux 4.15". KernelNewbies.
  103. ^ Cimnpanu, Catalin (2019-03-02). "Microsoft rolls out Google's Retpoline Spectre mitigation to Windows 10 users - KB4482887, released today, enables Google's Retpoline mitigation in the Windows 10 kernel (only for v1809 users)". ZDNet. Retrieved 2019-03-02.
  104. ^ Sometimes misspelled as "RSRE"
  105. ^ a b "Q2 2018 Speculative Execution Side Channel Update". Intel. 2018-06-25 [2018-05-21]. INTEL-SA-00115. from the original on 2018-07-15. Retrieved 2018-07-15.
  106. ^ "Google's Mitigations Against CPU Speculative Execution Attack Methods". support.google.com. from the original on 2018-01-03. Retrieved 2018-01-04.
  107. ^ "Mitigations landing for new class of timing attack". Mozilla Security Blog. 2018-01-03. from the original on 2018-01-04. Retrieved 2018-01-04.
  108. ^ "Spectre mitigations in MSVC". C++ Team Blog. 2018-01-16. Retrieved 2021-01-18.
  109. ^ "Advisory TFV-6 (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754)". Trusted Firmware-A 2.10.0 documentation. 2018-06-07. Retrieved 2024-01-23.

Further reading edit

  • Kocher, Paul; Genkin, Daniel; Gruss, Daniel; Haas, Werner; Hamburg, Mike; Lipp, Moritz; Mangard, Stefan; Prescher, Thomas; Schwarz, Michael; Yarom, Yuval (2018). "Spectre Attacks: Exploiting Speculative Execution" (PDF). (PDF) from the original on 2018-01-03.
  • "WRITEUP (59.9 KB) – Project Zero – Monorail". bugs.chromium.org.
  • Kiriansky, Vladimir; Waldspurger, Carl; Schwarz, Michael; Lipp, Moritz; von Berg, Benjamin; Ortner, Philipp; Piessens, Frank; Evtyushkin, Dmitry; Gruss, Daniel (2018). "A Systematic Evaluation of Transient Execution Attacks and Defenses". arXiv:1811.05441v3 [cs.CR].

External links edit

  • Website detailing the Meltdown and Spectre vulnerabilities, hosted by Graz University of Technology
  • Google Project Zero write-up
  • Meltdown/Spectre Checker Gibson Research Corporation
  • Spectre & Meltdown vulnerability/mitigation checker for Linux

spectre, security, vulnerability, this, article, multiple, issues, please, help, improve, discuss, these, issues, talk, page, learn, when, remove, these, template, messages, this, article, technical, most, readers, understand, please, help, improve, make, unde. This article has multiple issues Please help improve it or discuss these issues on the talk page Learn how and when to remove these template messages This article may be too technical for most readers to understand Please help improve it to make it understandable to non experts without removing the technical details October 2022 Learn how and when to remove this message This article needs attention from an expert in Computing See the talk page for details WikiProject Computing may be able to help recruit an expert February 2024 Learn how and when to remove this message See also Transient execution CPU vulnerability Spectre is one of the two original transient execution CPU vulnerabilities the other being Meltdown which involve microarchitectural timing side channel attacks These affect modern microprocessors that perform branch prediction and other forms of speculation 1 2 3 On most processors the speculative execution resulting from a branch misprediction may leave observable side effects that may reveal private data to attackers For example if the pattern of memory accesses performed by such speculative execution depends on private data the resulting state of the data cache constitutes a side channel through which an attacker may be able to extract information about the private data using a timing attack 4 5 6 SpectreA logo created for the vulnerability featuring a ghost with a branchCVE identifier s CVE 2017 5753 Spectre V1 CVE 2017 5715 Spectre V2 Date discoveredJanuary 2018 6 years ago 2018 01 Affected hardwareAll pre 2019 microprocessors that use branch predictionWebsiteOfficial website Two Common Vulnerabilities and Exposures IDs related to Spectre CVE 2017 5753 bounds check bypass Spectre V1 Spectre 1 0 and CVE 2017 5715 branch target injection Spectre V2 have been issued 7 JIT engines used for JavaScript were found to be vulnerable A website can read data stored in the browser for another website or the browser s memory itself 8 In early 2018 Intel reported that it would redesign its CPUs to help protect against the Spectre and related Meltdown vulnerabilities especially Spectre variant 2 and Meltdown but not Spectre variant 1 9 10 11 12 On 8 October 2018 Intel was reported to have added hardware and firmware mitigations regarding Spectre and Meltdown vulnerabilities to its latest processors 13 Contents 1 History 2 Mechanism 2 1 Remote exploitation 3 Impact 4 Mitigation 4 1 Linux 4 2 Microsoft Windows 4 3 Other software 5 Immune hardware 6 See also 7 References 8 Further reading 9 External linksHistory editIn 2002 and 2003 Yukiyasu Tsunoo and colleagues from NEC showed how to attack MISTY and DES symmetric key ciphers respectively In 2005 Daniel Bernstein from the University of Illinois Chicago reported an extraction of an OpenSSL AES key via a cache timing attack and Colin Percival had a working attack on the OpenSSL RSA key using the Intel processor s cache In 2013 Yuval Yarom and Katrina Falkner from the University of Adelaide showed how measuring the access time to data lets a nefarious application determine if the information was read from the cache or not If it was read from the cache the access time would be very short meaning the data read could contain the private key of encryption algorithms This technique was used to successfully attack GnuPG AES and other cryptographic implementations 14 15 16 17 18 19 In January 2017 Anders Fogh gave a presentation at the Ruhr University Bochum about automatically finding covert channels especially on processors with a pipeline used by more than one processor core 20 Spectre proper was discovered independently by Jann Horn from Google s Project Zero and Paul Kocher in collaboration with Daniel Genkin Mike Hamburg Moritz Lipp and Yuval Yarom when Microsoft Vulnerability Research extended it to browsers JavaScript JIT engines 4 21 It was made public in conjunction with another vulnerability Meltdown on 3 January 2018 after the affected hardware vendors had already been made aware of the issue on 1 June 2017 22 The vulnerability was called Spectre because it was based on the root cause speculative execution As it is not easy to fix it will haunt us for quite some time 23 On 28 January 2018 it was reported that Intel shared news of the Meltdown and Spectre security vulnerabilities with Chinese technology companies before notifying the U S government of the flaws 24 On 29 January 2018 Microsoft was reported to have released a Windows update that disabled the problematic Intel Microcode fix which had in some cases caused reboots system instability and data loss or corruption issued earlier by Intel for the Spectre Variant 2 attack 25 26 Woody Leonhard of ComputerWorld expressed a concern about installing the new Microsoft patch 27 Since the disclosure of Spectre and Meltdown in January 2018 much research had been done on vulnerabilities related to speculative execution On 3 May 2018 eight additional Spectre class flaws provisionally named Spectre NG by c t a German computer magazine were reported affecting Intel and possibly AMD and ARM processors Intel reported that they were preparing new patches to mitigate these flaws 28 29 30 31 Affected are all Core i Series processors and Xeon derivates since Nehalem 2010 and Atom based processors since 2013 32 Intel postponed their release of microcode updates to 10 July 2018 33 32 On 21 May 2018 Intel published information on the first two Spectre NG class side channel vulnerabilities CVE 2018 3640 Rogue System Register Read Variant 3a and CVE 2018 3639 Speculative Store Bypass Variant 4 34 35 also referred to as Intel SA 00115 and HP PSR 2018 0074 respectively According to Amazon Germany Cyberus Technology SYSGO and Colin Percival FreeBSD Intel revealed details on the third Spectre NG variant CVE 2018 3665 Lazy FP State Restore Intel SA 00145 on 13 June 2018 36 37 38 39 It is also known as Lazy FPU state leak abbreviated LazyFP and Spectre NG 3 38 On 10 July 2018 Intel revealed details on another Spectre NG class vulnerability called Bounds Check Bypass Store BCBS or Spectre 1 1 CVE 2018 3693 which was able to write as well as read out of bounds 40 41 42 43 Another variant named Spectre 1 2 was mentioned as well 43 In late July 2018 researchers at the universities of Saarland and California revealed ret2spec aka Spectre v5 and SpectreRSB new types of code execution vulnerabilities using the return stack buffer RSB 44 45 46 At the end of July 2018 researchers at the Graz University of Technology revealed NetSpectre a new type of remote attack similar to Spectre V1 but which does not need attacker controlled code to be run on the target device at all 47 48 On 8 October 2018 Intel was reported to have added hardware and firmware mitigations regarding Spectre and Meltdown vulnerabilities to its latest processors 13 In November 2018 five new variants of the attacks were revealed Researchers attempted to compromise CPU protection mechanisms using code to exploit the CPU pattern history table branch target buffer return stack buffer and branch history table 49 In August 2019 a related transient execution CPU vulnerability Spectre SWAPGS CVE 2019 1125 was reported 50 51 52 In July 2020 a team of researchers from TU Kaiserslautern Germany published a new Spectre variant called Spectre STC single threaded contention This variant makes use of port contention in shared resources and can be applied even in single threaded cores 53 In late April 2021 a related vulnerability was discovered that breaks through the security systems designed to mitigate Spectre through use of the micro op cache The vulnerability is known to affect Skylake and later processors from Intel and Zen based processors from AMD 54 In February 2023 a team of researchers at North Carolina State University uncovered a new code execution vulnerability called Spectre HD also known as Spectre SRV or Spectre v6 This vulnerability leverages speculative vectorization with selective replay SRV technique showing Leakage from Higher Dimensional Speculation 55 56 Mechanism editSpectre is a vulnerability that tricks a program into accessing arbitrary locations in the program s memory space An attacker may read the content of accessed memory and thus potentially obtain sensitive data Instead of a single easy to fix vulnerability the Spectre white paper 1 describes a whole class 57 of potential vulnerabilities They are all based on exploiting side effects of speculative execution a common means of hiding memory latency and so speeding up execution in modern microprocessors In particular Spectre centers on branch prediction which is a special case of speculative execution Unlike the related Meltdown vulnerability disclosed at the same time Spectre does not rely on a specific feature of a single processor s memory management and protection system but is instead a more generalized idea The starting point of the white paper is that of a side channel timing attack 58 applied to the branch prediction machinery of modern microprocessors with speculative execution While at the architectural level documented in processor data books any results of misprediction are specified to be discarded after the fact the resulting speculative execution may still leave side effects like loaded cache lines These can then affect the so called non functional aspects of the computing environment later on If such side effects including but not limited to memory access timing are visible to a malicious program and can be engineered to depend on sensitive data held by the victim process then these side effects can result in such data becoming discernible This can happen despite the formal architecture level security arrangements working as designed in this case lower microarchitecture level optimizations to code execution can leak information not essential to the correctness of normal program execution The Spectre paper explains the attack in four essential steps First it shows that branch prediction logic in modern processors can be trained to reliably hit or miss based on the internal workings of a malicious program It then goes on to show that the subsequent difference between cache hits and misses can be reliably timed so that what should have been a simple non functional difference can in fact be subverted into a covert channel which extracts information from an unrelated process s inner workings Thirdly the paper synthesizes the results with return oriented programming exploits and other principles with a simple example program and a JavaScript snippet run under a sandboxing browser in both cases the entire address space of the victim process i e the contents of a running program is shown to be readable by simply exploiting speculative execution of conditional branches in code generated by a stock compiler or the JavaScript machinery present in an existing browser The basic idea is to search existing code for places where speculation touches upon otherwise inaccessible data manipulate the processor into a state where speculative execution has to contact that data and then time the side effect of the processor being faster if its by now prepared prefetch machinery indeed did load a cache line Finally the paper concludes by generalizing the attack to any non functional state of the victim process It briefly discusses even such highly non obvious non functional effects as bus arbitration latency Meltdown can be used to read privileged memory in a process s address space which even the process itself would normally be unable to access on some unprotected OSes this includes data belonging to the kernel or other processes It was shown 59 that under certain circumstances the Spectre vulnerability is also capable of reading memory outside of the current process s memory space The Meltdown paper distinguishes the two vulnerabilities thus Meltdown is distinct from the Spectre Attacks in several ways notably that Spectre requires tailoring to the victim process s software environment but applies more broadly to CPUs and is not mitigated by KAISER 60 Remote exploitation edit While Spectre is simpler to exploit with a compiled language such as C or C by locally executing machine code it can also be remotely exploited by code hosted on remote malicious web pages for example interpreted languages like JavaScript which run locally using a web browser The scripted malware would then have access to all the memory mapped to the address space of the running browser 61 The exploit using remote JavaScript follows a similar flow to that of a local machine code exploit flush cache mistrain branch predictor timed reads tracking hit miss The clflush instruction cache line flush cannot be used directly from JavaScript so ensuring it is used requires another approach There are several automatic cache eviction policies which the CPU may choose and the attack relies on being able to force that eviction for the exploit to work It was found that using a second index on the large array which was kept several iterations behind the first index would cause the least recently used LRU policy to be used This allows the exploit to effectively clear the cache just by doing incremental reads on a large dataset The branch predictor would then be mistrained by iterating over a very large dataset using bitwise operations for setting the index to in range values and then using an out of bounds address for the final iteration A high precision timer would then be required in order to determine if a set of reads led to a cache hit or a cache miss While browsers like Chrome Firefox and Tor Browser based on Firefox have placed restrictions on the resolution of timers required in Spectre exploit to determine if cache hit miss at the time of authoring the white paper the Spectre author was able to create a high precision timer using the web worker feature of HTML5 Careful coding and analysis of the machine code executed by the just in time compilation JIT compiler was required to ensure the cache clearing and exploitive reads were not optimized out Impact editAs of 2018 almost every computer system is affected by Spectre including desktops laptops and mobile devices Specifically Spectre has been shown to work on Intel AMD ARM based and IBM processors 62 63 64 Intel responded to the reported security vulnerabilities with an official statement 65 AMD originally acknowledged vulnerability to one of the Spectre variants GPZ variant 1 but stated that vulnerability to another GPZ variant 2 had not been demonstrated on AMD processors claiming it posed a near zero risk of exploitation due to differences in AMD architecture In an update nine days later AMD said that GPZ Variant 2 is applicable to AMD processors and defined upcoming steps to mitigate the threat Several sources took AMD s news of the vulnerability to GPZ variant 2 as a change from AMD s prior claim though AMD maintained that their position had not changed 66 67 68 Researchers have indicated that the Spectre vulnerability can possibly affect some Intel AMD and ARM processors 69 70 71 72 Specifically processors with speculative execution are affected with these vulnerabilities 73 ARM has reported that the majority of their processors are not vulnerable and published a list of the specific processors that are affected by the Spectre vulnerability Cortex R7 Cortex R8 Cortex A8 Cortex A9 Cortex A15 Cortex A17 Cortex A57 Cortex A72 Cortex A73 and ARM Cortex A75 cores 74 Other manufacturers custom CPU cores implementing the ARM instruction set such as those found in newer members of the Apple A series processors have also been reported to be vulnerable 75 In general higher performance CPUs tend to have intensive speculative execution making them vulnerable to Spectre 59 Spectre has the potential of having a greater impact on cloud providers than Meltdown Whereas Meltdown allows unauthorized applications to read from privileged memory to obtain sensitive data from processes running on the same cloud server Spectre can allow malicious programs to induce a hypervisor to transmit the data to a guest system running on top of it 76 Mitigation editSince Spectre represents a whole class of attacks most likely there cannot be a single patch for it 3 While work is already being done to address special cases of the vulnerability the original website devoted to Spectre and Meltdown states As Spectre is not easy to fix it will haunt us for a long time 4 At the same time according to Dell No real world exploits of these vulnerabilities i e Meltdown and Spectre have been reported to date 7 February 2018 though researchers have produced proof of concepts 77 78 Several procedures to help protect home computers and related devices from the vulnerability have been published 79 80 81 82 Spectre patches have been reported to significantly slow down performance especially on older computers on the newer eighth generation Core platforms benchmark performance drops of 2 14 percent have been measured 83 5 84 85 86 On 18 January 2018 unwanted reboots even for newer Intel chips due to Meltdown and Spectre patches were reported It has been suggested 87 that the cost of mitigation can be alleviated by processors which feature selective translation lookaside buffer TLB flushing a feature which is called process context identifier PCID under Intel 64 architecture and under Alpha an address space number ASN This is because selective flushing enables the TLB behavior crucial to the exploit to be isolated across processes without constantly flushing the entire TLB the primary reason for the cost of mitigation citation needed As early as 2018 machine learning has been employed to detect attacks in real time 88 This has led to an arms race where attackers also employ machine learning to thwart machine learning based detectors and detectors in turn employ Generative Adversarial Networks to adapt detection techniques 89 On 4 January 2018 Google detailed a new technique on their security blog called Retpoline a portmanteau of return and trampoline 90 which can overcome the Spectre vulnerability with a negligible amount of processor overhead It involves compiler level steering of indirect branches towards a different target that does not result in a vulnerable speculative out of order execution taking place 91 92 While it was developed for the x86 instruction set Google engineers believe the technique is transferable to other processors as well 93 On 25 January 2018 the current status and possible future considerations in solving the Meltdown and Spectre vulnerabilities were presented 94 In March 2018 Intel announced that they had developed hardware fixes for Meltdown and Spectre V2 only but not Spectre V1 9 10 11 The vulnerabilities were mitigated by a new partitioning system that improves process and privilege level separation 12 On 8 October 2018 Intel is reported to have added hardware and firmware mitigations regarding Spectre and Meltdown vulnerabilities to its Coffee Lake R processors and onwards 13 On 18 October 2018 MIT researchers suggested a new mitigation approach called DAWG Dynamically Allocated Way Guard which may promise better security without compromising performance 95 On 16 April 2019 researchers from UC San Diego and University of Virginia proposed Context Sensitive Fencing a microcode based defense mechanism that surgically injects fences into the dynamic execution stream protecting against a number of Spectre variants at just 8 degradation in performance 96 On 26 November 2021 researchers from Texas A amp M University and Intel showed that Spectre attack and other family of transient attacks cannot be detected by typical antivirus or anti malware software currently available before they leak data Especially they show that it is easy to generate evasive versions of these attacks to build malware instead of their generic gadgets to bypass current antivirus applications It was shown that this is due to the fact that these attacks can leak data using transient instructions that never get committed during a very short transient window and so are not visible from architecture layer software before leakage but they are visible in microarchitecture layer hardware Additionally software is limited to monitor four Hardware Performance Counters HPCs every 100 ns which makes it difficult and almost impossible to collect information about malicious activity correlated with these attacks from software using antivirus applications before they can leak data 88 On 20 October 2022 researchers from North Carolina State University UC San Diego and Intel announced that they were able to design the first detection technology that can detect transient attacks before leakage in the microarchitecture layer hardware This was accomplished by building the first machine learning accelerator for security designed to be built in Intel chips This technology has a fast speed of sampling activity of transient instructions every 1ns and making predictions every 10 nanoseconds allowing detection of transient attacks such as Spectre and Meltdown before data leakage occurs and it automatically enables counter measurements in the chip This technology is also equipped with adversarial training making it immune to large category of adversarial and evasive versions of Spectre attack 89 Linux edit When Intel announced that Spectre mitigation can be switched on as a security feature instead of being an always on bugfix Linux creator Linus Torvalds called the patches complete and utter garbage 97 98 Ingo Molnar then suggested the use of function tracing machinery in the Linux kernel to fix Spectre without Indirect Branch Restricted Speculation IBRS microcode support This would as a result only have a performance impact on processors based on Intel Skylake and newer architecture 99 100 101 This ftrace and retpoline based machinery was incorporated into Linux 4 15 of January 2018 102 The Linux kernel provides a sysfs interface to enumerate the current status of the system regarding Spectre in sys devices system cpu vulnerabilities 59 Microsoft Windows edit On 2 March 2019 Microsoft is reported to have released an important Windows 10 v1809 software mitigation to the Spectre v2 CPU vulnerability 103 Summary of mitigations on Microsoft Windows Vulnerability CVE Exploit name Public vulnerability name Windows changes Firmware changes Source Spectre 2017 5753 Variant 1 Bounds Check Bypass BCB Recompiling with a new compilerHardened browser to prevent exploit from JavaScript No 7 Spectre 2017 5715 Variant 2 Branch Target Injection BTI New CPU instructions eliminating branch speculation Yes 7 Meltdown 2017 5754 Variant 3 Rogue Data Cache Load RDCL Isolate kernel and user mode page tables No 7 Spectre NG 2018 3640 Variant 3a Rogue System Register Read RSRR 104 Yes 105 34 Spectre NG 2018 3639 Variant 4 Speculative Store Bypass SSB Yes 105 34 Spectre NG 2018 3665 Lazy FP State Restore 38 39 Spectre NG 2018 3693 Variant 1 1 Bounds Check Bypass Store BCBS Spectre Variant 1 2 Read only protection bypass RPB SpectreRSB Return Mispredict Spectre HD Speculative Vectorization Exploit SRV 56 Other software edit This section needs to be updated Please help update this article to reflect recent events or newly available information February 2019 Several procedures to help protect home computers and related devices from the vulnerability have been published 79 80 81 82 Initial mitigation efforts were not entirely without incident At first Spectre patches were reported to significantly slow down performance especially on older computers On the newer eighth generation Core platforms benchmark performance drops of 2 14 percent were measured 83 On 18 January 2018 unwanted reboots were reported even for newer Intel chips 99 Since exploitation of Spectre through JavaScript embedded in websites is possible 1 it was planned to include mitigations against the attack by default in Chrome 64 Chrome 63 users could manually mitigate the attack by enabling the site isolation feature chrome flags enable site per process 106 As of Firefox 57 0 4 Mozilla was reducing the resolution of JavaScript timers to help prevent timing attacks with additional work on time fuzzing techniques planned for future releases 21 107 On January 15 2018 Microsoft introduced mitigation for Spectre in Visual Studio This can be applied by using the Qspectre switch A developer would need to download and install the appropriate libraries using the Visual Studio installer 108 Immune hardware editThis list is incomplete you can help by adding missing items January 2024 ARM 109 A55 A53 A32 A7 A5See also editRow hammer SPOILER security vulnerability References edit a b c Kocher Paul Genkin Daniel Gruss Daniel Haas Werner Hamburg Mike Lipp Moritz Mangard Stefan Prescher Thomas Schwarz Michael Yarom Yuval 2018 Spectre Attacks Exploiting Speculative Execution PDF Archived PDF from the original on 2018 01 03 Greenberg Andy 2018 01 03 A Critical Intel Flaw Breaks Basic Security for Most Computers Wired Archived from the original on 2018 01 03 Retrieved 2018 01 03 a b Bright Peter 2018 01 05 Meltdown and Spectre Here s what Intel Apple Microsoft others are doing about it Ars Technica Archived from the original on 2018 05 27 Retrieved 2018 01 06 a b c Meltdown and Spectre Graz University of Technology 2018 Archived from the original on 2018 01 03 Retrieved 2018 01 03 a b Metz Cade Perlroth Nicole 2018 01 03 Researchers Discover Two Major Flaws in the World s Computers The New York Times ISSN 0362 4331 Archived from the original on 2018 01 03 Retrieved 2018 01 03 Warren Tom 2018 01 03 Intel s processors have a security bug and the fix could slow down PCs The Verge Archived from the original on 2018 01 03 Retrieved 2018 01 03 a b c d Myerson Terry 2018 01 09 Understanding the performance impact of Spectre and Meltdown mitigations on Windows Systems Microsoft Archived from the original on 2018 05 25 Williams Chris 2018 01 04 Meltdown Spectre The password theft bugs at the heart of Intel CPUs The Register Archived from the original on 2018 05 27 a b Warren Tom 2018 03 15 Intel Processors are Being Redesigned to Protect Against Spectre New Hardware Coming Later This Year The Verge Archived from the original on 2018 04 21 Retrieved 2018 03 15 a b Shankland Stephen 2018 03 15 Intel will block Spectre attacks with new chips this year Cascade Lake processors for servers coming this year will fight back against a new class of vulnerabilities says CEO Brian Krzanich CNET Archived from the original on 2018 04 23 Retrieved 2018 03 15 a b Coldewey Devin 2018 03 15 Intel announces hardware fixes for Spectre and Meltdown on upcoming chips TechCrunch Archived from the original on 2018 04 12 Retrieved 2018 03 28 a b Smith Ryan 2018 03 15 Intel Publishes Spectre amp Meltdown Hardware Plans Fixed Gear Later This Year AnandTech Archived from the original on 2018 05 04 Retrieved 2018 03 20 a b c Shilov Anton 2018 10 08 Intel s New Core and Xeon W 3175X Processors Spectre and Meltdown Security Update AnandTech Retrieved 2018 10 09 Tsunoo Yukiyasu Tsujihara Etsuko Minematsu Kazuhiko Miyauchi Hiroshi January 2002 Cryptanalysis of Block Ciphers Implemented on Computers with Cache ISITA 2002 Tsunoo Yukiyasu Saito Teruo Suzaki Tomoyasu Shigeri Maki Miyauchi Hiroshi 2003 09 10 2003 09 10 Cryptanalysis of DES Implemented on Computers with Cache Cryptanalysis of DES Implemented on Computers with Cache Cryptographic Hardware and Embedded Systems CHES 2003 5th International Workshop Cologne Germany Bernstein Daniel J 2005 04 14 Cache timing attacks on AES PDF Archived PDF from the original on 2018 01 17 Retrieved 2018 05 26 Percival Colin May 2005 Cache missing for fun and profit PDF BSDCan 05 Conference presentation slides Archived PDF from the original on 2017 10 12 Retrieved 2018 05 26 1 Superseded by Cache missing for fun and profit PDF October 2005 Archived PDF from the original on 2018 05 19 Retrieved 2018 05 26 Yarom Yuval Falkner Katrina 2014 08 24 2014 08 24 FLUSH RELOAD A High Resolution Low Noise L3 Cache Side Channel Attack 23rd USENIX Symposium San Diego California The University of Adelaide ISBN 9781931971157 Archived from the original on 2018 03 05 Retrieved 2018 05 26 Yarom Yuval Genkin Daniel Heninger Nadia 2016 09 21 CacheBleed A Timing Attack on OpenSSL Constant Time RSA CHES 2016 Yuval Yarom referring to the history Fogh Anders 2017 01 12 Covert shotgun Automatically finding covert channels in SMT HackPra channel from the Chair of Network and Data Security Ruhr University Bochum 2 Fogh describing a side channel using fashioned listening to a safe while turning its wheel a b Mozilla Foundation Security Advisory 2018 01 Speculative execution side channel attack Spectre Mozilla Archived from the original on 2018 05 16 Retrieved 2018 05 26 Gibbs Samuel 2018 01 04 Meltdown and Spectre worst ever CPU bugs affect virtually all computers The Guardian Archived from the original on 2018 01 06 Retrieved 2018 01 06 Meltdown and Spectre spectreattack com Lynley Matthew 2018 01 28 Intel reportedly notified Chinese companies of chip security flaw before the U S government TechCrunch Retrieved 2018 01 28 Tung Liam 2018 01 29 Windows emergency patch Microsoft s new update kills off Intel s Spectre fix The out of band update disabled Intel s mitigation for the Spectre Variant 2 attack which Microsoft says can cause data loss on top of unexpected reboots ZDNet Retrieved 2018 01 29 Update to Disable Mitigation against Spectre Variant 2 Microsoft 2018 01 26 Retrieved 2018 01 29 Leonhard Woody 2018 01 29 Windows Surprise Patch KB 4078130 The Hard Way to Disable Spectre 2 Computerworld Retrieved 2018 01 29 Schmidt Jurgen 2018 05 03 Super GAU fur Intel Weitere Spectre Lucken im Anflug c t magazin fur computertechnik in German Heise Online Archived from the original on 2018 05 05 Retrieved 2018 05 03 Schmidt Jurgen 2018 05 03 Exclusive Spectre NG Multiple new Intel CPU flaws revealed several serious c t magazin fur computertechnik Heise Online Archived from the original on 2018 05 05 Retrieved 2018 05 04 Fischer Martin 2018 05 03 Spectre NG Intel Prozessoren von neuen hochriskanten Sicherheitslucken betroffen erste Reaktionen von AMD und Intel c t magazin fur computertechnik in German Heise Online Archived from the original on 2018 05 05 Retrieved 2018 05 04 Tung Liam 2018 05 04 Are 8 new Spectre class flaws about to be exposed Intel confirms it s readying fixes ZDNet Archived from the original on 2018 05 22 Retrieved 2018 03 04 Kumar Mohit 2018 05 04 8 New Spectre Class Vulnerabilities Spectre NG Found in Intel CPUs The Hacker News Archived from the original on 2018 05 05 Retrieved 2018 05 05 a b Schmidt Jurgen 2018 05 07 Spectre NG Intel verschiebt die ersten Patches koordinierte Veroffentlichung aufgeschoben Heise Online in German Archived from the original on 2018 05 07 Retrieved 2018 05 07 Armasu Lucian 2018 05 08 Intel Postpones Patching Spectre NG CPU Flaws Tom s Hardware Retrieved 2018 05 11 a b c Windeck Christof 2018 05 21 CPU Sicherheitslucken Spectre NG Updates rollen an Update Heise Security in German Archived from the original on 2018 05 21 Retrieved 2018 05 21 Side Channel Vulnerability Variants 3a and 4 US CERT 2018 05 21 Alert TA18 141A Archived from the original on 2018 05 21 Retrieved 2018 05 21 Vaughan Nichols Steven J 2018 06 13 Another day another Intel CPU security hole Lazy State Intel has announced that there s yet another CPU security bug in its Core based microprocessors ZDNet Retrieved 2018 06 14 Armasu Lucian 2018 06 14 Intel CPUs Affected By Yet Another Speculative Execution Flaw Tom s Hardware Retrieved 2018 06 14 a b c Windeck Christof 2018 06 14 CPU Bug Spectre NG Nr 3 Lazy FP State Restore Heise Security in German Archived from the original on 2018 06 14 Retrieved 2018 06 14 a b Windeck Christof 2018 06 14 Spectre NG Harte Kritik von OpenBSD Entwickler Theo de Raadt Heise Security in German Archived from the original on 2018 06 14 Retrieved 2018 06 14 Speculative Execution Branch Prediction Side Channel and Branch Prediction Analysis Method Intel 2018 07 10 2018 01 03 INTEL OSS 10002 Archived from the original on 2018 07 14 Retrieved 2018 07 15 Analysis of Speculative Execution Side Channels PDF White Paper Revision 4 0 Intel July 2018 336983 004 Retrieved 2018 07 15 Schmidt Jurgen 2018 07 11 Spectre NG Intel dokumentiert spekulativen Buffer Overflow Heise Security in German Archived from the original on 2018 07 15 Retrieved 2018 07 15 3 a b Kiriansky Vladimir Waldspurger Carl 2018 Speculative Buffer Overflows Attacks and Defenses arXiv 1807 03757v1 cs CR Maisuradze Giorgi Rossow Christian July 2018 ret2spec Speculative Execution Using Return Stack Buffers PDF preliminary version for ACM CCS 2018 ed Center for IT Security Privacy and Accountability CISPA University of Saarland Archived PDF from the original on 2018 08 01 Retrieved 2018 08 01 Kiriansky Vladimir Waldspurger Carl Song Chengyu Abu Ghazaleh Nael 2018 Spectre Returns Speculation Attacks using the Return Stack Buffer arXiv 1807 07940 cs CR Windeck Christof 2018 07 24 CPU Lucken ret2spec und SpectreRSB entdeckt in German Heise Security Archived from the original on 2018 08 01 Retrieved 2018 08 01 Schwarz Michael Schwarzl Martin Lipp Moritz Gruss Daniel July 2018 NetSpectre Read Arbitrary Memory over Network PDF Graz University of Technology Archived PDF from the original on 2018 07 28 Retrieved 2018 07 28 Windeck Christof 2018 07 27 NetSpectre liest RAM via Netzwerk aus in German Heise Security Archived from the original on 2018 07 28 Retrieved 2018 07 28 Cimpanu Catalin 2018 11 14 Researchers discover seven new Meltdown and Spectre attacks ZDNet Retrieved 2018 11 17 Bitdefender SWAPGS Attack Mitigation Solutions www bitdefender com Retrieved 2019 08 07 Documentation admin guide hw vuln spectre rst chromiumos third party kernel Git at Google chromium googlesource com Archived from the original on 2019 08 07 Retrieved 2019 08 07 Winder Davey 2019 08 06 Microsoft Confirms New Windows CPU Attack Vulnerability Advises All Users To Update Now Forbes Retrieved 2019 08 07 Fadiheh Mohammad Rahmani Muller Johannes Brinkmann Raik Mitra Subhasish Stoffel Dominik Kunz Wolfgang 2020 A Formal Approach for Detecting Vulnerabilities to Transient Execution Attacks in Out of Order Processors 2020 57th ACM IEEE Design Automation Conference DAC IEEE pp 1 6 doi 10 1109 DAC18072 2020 9218572 ISBN 978 1 7281 1085 1 S2CID 222297495 Retrieved 2023 09 05 via IEEE Xplore I See Dead µops Leaking Secrets via Intel AMD Micro Op Caches PDF cs virginia edu Archived from the original PDF on 2021 05 04 Retrieved 2021 05 05 Sun Peng Gabrielli Giacomo Jones Timothy M June 2021 Speculative Vectorisation with Selective Replay 2021 ACM IEEE 48th Annual International Symposium on Computer Architecture ISCA Valencia Spain IEEE pp 223 236 doi 10 1109 ISCA52012 2021 00026 ISBN 978 1 6654 3333 4 S2CID 235415645 a b Karuppanan Sayinath Mirbagher Ajorpaz Samira 2023 02 02 An Attack on The Speculative Vectorization Leakage from Higher Dimensional Speculation arXiv 2302 01131 cs CR Reading privileged memory with a side channel 2018 Archived from the original on 2018 01 04 Mitigations landing for new class of timing attack 2018 Archived from the original on 2018 01 04 a b c Spectre Side Channels kernel org Meltdown PDF 2018 Archived PDF from the original on 2018 01 04 Spectre Attack Whitepaper PDF Retrieved 2018 02 08 Meltdown and Spectre faq systems spectre Graz University of Technology 2018 Archived from the original on 2018 01 03 Retrieved 2018 01 04 Busvine Douglas Nellis Stephen 2018 01 03 Security flaws put virtually all phones computers at risk Reuters Thomson Reuters Archived from the original on 2018 01 03 Retrieved 2018 01 03 Potential Impact on Processors in the POWER family IBM 2018 Intel Responds To Security Research Findings Intel 2018 01 03 Archived from the original on 2018 01 03 Retrieved 2018 01 04 An Update on AMD Processor Security Advanced Micro Devices 2018 Archived from the original on 2018 01 04 Retrieved 2018 01 04 Novet Jordan 2018 01 11 AMD stock drops 3 percent after the company says its chips are affected by security flaw CNBC Retrieved 2018 04 07 AMD Chips Vulnerable to Both Variants of Spectre Security Flaw Fortune Retrieved 2018 04 07 Who s affected by computer chip security flaw Archived from the original on 2018 01 04 Retrieved 2018 01 04 Kernel memory leaking Intel processor design flaw forces Linux Windows redesign The Register 2018 01 02 Meltdown and Spectre faq systems spectre Graz University of Technology 2018 Retrieved 2018 01 04 Busvine Douglas Nellis Stephen 2018 01 03 Security flaws put virtually all phones computers at risk Reuters Thomson Reuters Retrieved 2018 01 03 Today s CPU vulnerability what you need to know Arm Processor Security Update ARM Developer ARM Ltd 2018 01 03 Retrieved 2018 01 05 About speculative execution vulnerabilities in ARM based and Intel CPUs Apple Support Retrieved 2018 07 17 Fox Brewster Thomas 2018 01 03 Massive Intel Vulnerabilities Just Landed And Every PC User On The Planet May Need To Update Forbes Archived from the original on 2018 01 03 Retrieved 2018 01 03 Microprocessor Side Channel Vulnerabilities CVE 2017 5715 CVE 2017 5753 CVE 2017 5754 Impact on Dell products Dell 2018 02 07 Retrieved 2018 02 11 Meltdown and Spectre Vulnerabilities Dell 2018 02 07 Retrieved 2018 02 11 a b Metz Cade Chen Brian X 2018 01 04 What You Need to Do Because of Flaws in Computer Chips The New York Times Retrieved 2018 01 05 a b Pressman Aaron 2018 01 05 Why Your Web Browser May Be Most Vulnerable to Spectre and What to Do About It Fortune Retrieved 2018 01 05 a b Chacos Brad 2018 01 04 How to protect your PC from the major Meltdown and Spectre CPU flaws PC World Archived from the original on 2018 01 04 Retrieved 2018 01 04 a b Elliot Matt 2018 01 04 Security How to protect your PC against the Intel chip flaw Here are the steps to take to keep your Windows laptop or PC safe from Meltdown and Spectre CNET Archived from the original on 2018 01 04 Retrieved 2018 01 04 a b Hachman Mark 2018 01 09 Microsoft tests show Spectre patches drag down performance on older PCs PC World Retrieved 2018 01 09 Computer chip scare What you need to know BBC News 2018 01 04 Retrieved 2018 01 04 Intel says processor bug isn t unique to its chips and performance issues are workload dependent The Verge Retrieved 2018 01 04 Larabel Michael 2019 05 24 Benchmarking AMD FX vs Intel Sandy Ivy Bridge CPUs Following Spectre Meltdown L1TF Zombieload Phoronix Retrieved 2019 05 25 How Will the Meltdown and Spectre Flaws Affect My PC How To Geek 2018 01 04 a b Mirbagher Ajorpaz Samira Pokam Gilles Mohammadian Koruyeh Esmaeil Garza Elba Abu Ghazaleh Nael Jimenez Daniel A 2020 10 01 PerSpectron Detecting Invariant Footprints of Microarchitectural Attacks with Perceptron 2020 53rd Annual IEEE ACM International Symposium on Microarchitecture MICRO Athens Greece IEEE pp 1124 1137 doi 10 1109 MICRO50266 2020 00093 ISBN 978 1 7281 7383 2 S2CID 222334633 a b Mirbagher Ajorpaz Samira Moghimi Daniel Collins Jeffrey Neal Pokam Gilles Abu Ghazaleh Nael Tullsen Dean 2022 10 01 EVAX Towards a Practical Pro active amp Adaptive Architecture for High Performance amp Security 2022 55th IEEE ACM International Symposium on Microarchitecture MICRO Chicago IL USA IEEE pp 1218 1236 doi 10 1109 MICRO56248 2022 00085 ISBN 978 1 6654 6272 3 S2CID 253123810 Intel Analysis of Speculative Execution Side Channels PDF White Paper Revision 1 0 Intel January 2018 p 5 Archived PDF from the original on 2018 05 01 Retrieved 2018 01 11 second technique introduces the concept of a return trampoline also known as retpoline More details about mitigations for the CPU Speculative Execution issue Archived from the original on 2018 01 05 Google Says CPU Patches Cause Negligible Impact On Performance With New Retpoline Technique tech slashdot org 2018 01 04 Turner Paul Retpoline a software construct for preventing branch target injection Google Help support google com Archived from the original on 2018 01 05 Hachman Mark 2018 01 25 Intel s plan to fix Meltdown in silicon raises more questions than answers But what silicon Be sure and read the questions Wall Street should have asked PC World Retrieved 2018 01 26 Fingas Jon 2018 10 18 MIT finds a smarter way to fight Spectre style CPU attacks DAWG offers more security without a steep performance hit engadget com Retrieved 2018 10 18 Taram Mohammadkazem 2019 04 16 Context Sensitive Fencing Securing Speculative Execution via Microcode Customization PDF Torvalds Linus 2018 01 21 Re RFC 09 10 x86 enter Create macros to restrict unrestrict Indirect Branch Speculation linux kernel Mailing list Retrieved 2018 05 22 via marc info IBRS patch series Intel 2018 01 04 a b Tung Liam 2018 01 18 Meltdown Spectre Intel says newer chips also hit by unwanted reboots after patch Intel s firmware fix for Spectre is also causing higher reboots on Kaby Lake and Skylake CPUs ZDNet Retrieved 2018 01 18 Claburn Thomas Hall Kat 2018 01 22 WHAT THE F CK IS GOING ON Linus Torvalds explodes at Intel spinning Spectre fix as a security feature The Register Retrieved 2023 07 22 Molnar suggesting to use function tracing Re RFC 09 10 x86 enter Create macros to restrict unrestrict Indirect Branch Speculation Ingo Molnar 2018 01 23 Linux 4 15 KernelNewbies Cimnpanu Catalin 2019 03 02 Microsoft rolls out Google s Retpoline Spectre mitigation to Windows 10 users KB4482887 released today enables Google s Retpoline mitigation in the Windows 10 kernel only for v1809 users ZDNet Retrieved 2019 03 02 Sometimes misspelled as RSRE a b Q2 2018 Speculative Execution Side Channel Update Intel 2018 06 25 2018 05 21 INTEL SA 00115 Archived from the original on 2018 07 15 Retrieved 2018 07 15 Google s Mitigations Against CPU Speculative Execution Attack Methods support google com Archived from the original on 2018 01 03 Retrieved 2018 01 04 Mitigations landing for new class of timing attack Mozilla Security Blog 2018 01 03 Archived from the original on 2018 01 04 Retrieved 2018 01 04 Spectre mitigations in MSVC C Team Blog 2018 01 16 Retrieved 2021 01 18 Advisory TFV 6 CVE 2017 5753 CVE 2017 5715 CVE 2017 5754 Trusted Firmware A 2 10 0 documentation 2018 06 07 Retrieved 2024 01 23 Further reading editKocher Paul Genkin Daniel Gruss Daniel Haas Werner Hamburg Mike Lipp Moritz Mangard Stefan Prescher Thomas Schwarz Michael Yarom Yuval 2018 Spectre Attacks Exploiting Speculative Execution PDF Archived PDF from the original on 2018 01 03 WRITEUP 59 9 KB Project Zero Monorail bugs chromium org Kiriansky Vladimir Waldspurger Carl Schwarz Michael Lipp Moritz von Berg Benjamin Ortner Philipp Piessens Frank Evtyushkin Dmitry Gruss Daniel 2018 A Systematic Evaluation of Transient Execution Attacks and Defenses arXiv 1811 05441v3 cs CR External links editWebsite detailing the Meltdown and Spectre vulnerabilities hosted by Graz University of Technology Google Project Zero write up Meltdown Spectre Checker Gibson Research Corporation Spectre amp Meltdown vulnerability mitigation checker for Linux Portal nbsp Business and economics Retrieved from https en wikipedia org w index php title Spectre security vulnerability amp oldid 1218972533, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.