Overview
CPU hardware utilizing speculative execution may be vulnerable to cache timing side-channel analysis. Two vulnerabilities are identified, known as "Variant 3a" and "Variant 4".
Description
Speculative execution is a technique used by many modern processors to improve performance by predicting which instructions may be executed based on past execution history. An attacker with local user access may be able to utilize sequences of speculative execution to perform a cache timing side-channel analysis. CWE-208: Information Exposure Through Timing Discrepancy |
Impact
An attacker with local user access may be able to read arbitrary privileged data or system register values by utilizing cache timing side-channel analysis. |
Solution
Update system software |
Vendor Information
CVSS Metrics
Group | Score | Vector |
---|---|---|
Base | 4.4 | AV:L/AC:M/Au:S/C:C/I:N/A:N |
Temporal | 3.4 | E:POC/RL:OF/RC:C |
Environmental | 3.4 | CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND |
References
- https://vuls.cert.org/confluence/display/Wiki/Vulnerabilities+Associated+with+CPU+Speculative+Execution
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1528
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html
- https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
- https://developer.amd.com/wp-content/resources/124441_AMD64_SpeculativeStoreBypassDisable_Whitepaper_final.pdf
- https://support.apple.com//HT208394
- https://www.kb.cert.org/vuls/id/584653
- https://www.us-cert.gov/ncas/alerts/TA18-141A
- http://cwe.mitre.org/data/definitions/208.html
- https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf
- https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf
Acknowledgements
Intel would like to acknowledge and thank Jann Horn of Google Project Zero (GPZ) and Ken Johnson of the Microsoft Security Response Center (MSRC) for independently reporting CVE-2018-3639.Intel would like to acknowledge and thank Zdenek Sojka, Rudolf Marek and Alex Zuepke from SYSGO AG (https://sysgo.com) for reporting CVE-2018-3640. Intel would also like to acknowledge and thank Innokentiy Sennovskiy from BiZone LLC (bi.zone).
This document was written by Garret Wassermann.
Other Information
CVE IDs: | CVE-2018-3639, CVE-2018-3640 |
Date Public: | 2018-05-21 |
Date First Published: | 2018-05-21 |
Date Last Updated: | 2018-06-19 15:17 UTC |
Document Revision: | 96 |