New CPU Exploits Based on Meltdown and Spectre Discovered

Microsoft Details the Impact of Spectre and Meltdown Patches on Performance

Chipset exploits – Meltdown and Spectre – have lately been a can of worms for product engineers and security researchers because of their wide scope, making most modern chipsets vulnerable. Although hardware and software giants have worked briskly to roll out patches for known issues, researchers are now churning out new ways in which these flaws could be used to sabotaged devices, warning against these patches being treated as the final solution.

A recent paper co-authored by researchers at Princeton University and Nvidia, titled “MeltdownPrime and SpectrePrime: Automatically-Synthesized Attacks Exploiting Invalidation-Based Coherence Protocols” has listed out new and more complex variants of the two flaws which could be used to compromise passwords and other private information of the users.

The researchers pointed out that the exploits are “deeply embedded“, notes The Register, within the architecture of the CPU and are difficult to completely eradicate using software fixes. The newly discovered flaws – MeltdownPrime and SpectrePrime – engage two cores of processors against each other and then juice out information by exploiting how kernel memory is accessed in multi-core CPUs.

New CPU Exploits Based on Meltdown and Spectre Discovered

The threats exploit the way CPUs prioritize tasks and use these characteristics to hack into personal data of users. Further, these “side-channel” exploits can also target CPU’s cached memory to steal confidential information. “By exploiting cache invalidations, MeltdownPrime and SpectrePrime – two variants of Meltdown and Spectre, respectively – can leak victim memory at the same granularity as Meltdown and Spectre“, elaborated the paper

The good news here is that the update patches meant to address Meltdown and Spectre are also sufficient to mitigate the impact of MeltdownPrime and SpectrePrime. But the researchers noted that engineers will have to consider the impact of these newly discovered flaws while developing newer micro-architectures. Whether it will have any further performance impact remains to be seen.

Intel, which was the first company to have been found at stake because of the attacks, has recently extended its bug bounty program until December 31, 2018, and bumped up the rewards for discovering exploits related to Meltdown and Spectre up to $250,000.

comment Comments 0
Leave a Reply