Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ New Working Speculative Execution Attack Sends Intel and AMD Scrambling

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š New Working Speculative Execution Attack Sends Intel and AMD Scrambling


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: hardware.slashdot.org

Some microprocessors from Intel and AMD are vulnerable to a newly discovered speculative execution attack that can covertly leak password data and other sensitive material, sending both chipmakers scrambling once again to contain what is proving to be a stubbornly persistent vulnerability. Ars Technica reports: Researchers from ETH Zurich have named their attack Retbleed because it exploits a software defense known as retpoline, which was introduced in 2018 to mitigate the harmful effects of speculative execution attacks. Speculative execution attacks, also known as Spectre, exploit the fact that when modern CPUs encounter a direct or indirect instruction branch, they predict the address for the next instruction they're about to receive and automatically execute it before the prediction is confirmed. Spectre works by tricking the CPU into executing an instruction that accesses sensitive data in memory that would normally be off-limits to a low-privileged application. Retbleed then extracts the data after the operation is canceled. [...] The ETH Zurich researchers have conclusively shown that retpoline is insufficient for preventing speculative execution attacks. Their Retbleed proof-of-concept works against Intel CPUs with the Kaby Lake and Coffee Lake microarchitectures and AMD Zen 1, Zen 1+, and Zen 2 microarchitectures. In response to the research, both Intel and AMD advised customers to adopt new mitigations that the researchers said will add as much as 28 percent more overhead to operations. [...] Both Intel and AMD have responded with advisories. Intel has confirmed that the vulnerability exists on Skylake-generation processors that don't have a protection known as enhanced Indirect Branch Restricted Speculation (eIBRS) in place. "Intel has worked with the Linux community and VMM vendors to provide customers with software mitigation guidance which should be available on or around today's public disclosure date," Intel wrote in a blog post. "Note that Windows systems are not affected given that these systems use Indirect Branch Restricted Speculation (IBRS) by default which is also the mitigation being made available to Linux users. Intel is not aware of this issue being exploited outside of a controlled lab environment." AMD, meanwhile, has also published guidance. "As part of its ongoing work to identify and respond to new potential security vulnerabilities, AMD is recommending software suppliers consider taking additional steps to help guard against Spectre-like attacks," a spokesman wrote in an email. The company has also published a whitepaper. [Research Kaveh Razavi added:] "Retbleed is more than just a retpoline bypass on Intel, specially on AMD machines. AMD is in fact going to release a white paper introducing Branch Type Confusion based on Retbleed. Essentially, Retbleed is making AMD CPUs confuse return instructions with indirect branches. This makes exploitation of returns very trivial on AMD CPUs." The mitigations will come at a cost that the researchers measured to be between 12 percent and 28 percent more computational overhead. Organizations that rely on affected CPUs should carefully read the publications from the researchers, Intel, and AMD and be sure to follow the mitigation guidance.

Read more of this story at Slashdot.

...



๐Ÿ“Œ New Working Speculative Execution Attack Sends Intel and AMD Scrambling


๐Ÿ“ˆ 90.77 Punkte

๐Ÿ“Œ [dos] AMD / ARM / Intel - Speculative Execution Variant 4 Speculative Store Bypass


๐Ÿ“ˆ 49.96 Punkte

๐Ÿ“Œ #0daytoday #AMD / ARM / Intel - Speculative Execution Variant 4 Speculative Store Bypass Exploit [#0day #Exploit]


๐Ÿ“ˆ 49.96 Punkte

๐Ÿ“Œ New 'Retbleed' Speculative Execution Attack Affects AMD and Intel CPUs


๐Ÿ“ˆ 42.72 Punkte

๐Ÿ“Œ New speculative execution attack Retbleed impacts Intel and AMD CPUs


๐Ÿ“ˆ 42.72 Punkte

๐Ÿ“Œ New speculative execution attack Retbleed impacts Intel and AMD CPUs


๐Ÿ“ˆ 42.72 Punkte

๐Ÿ“Œ New speculative execution attack Retbleed impacts Intel and AMD CPUs


๐Ÿ“ˆ 42.72 Punkte

๐Ÿ“Œ The new Retbleed speculative execution attack impacts both Intel and AMD chips๏ฟผ


๐Ÿ“ˆ 42.72 Punkte

๐Ÿ“Œ New Speculative Execution Attack effective against Intel CPUs up to Whiskey Lake & AMD's Zen+/Zen2 on Linux with latest mitigations enabled


๐Ÿ“ˆ 40.94 Punkte

๐Ÿ“Œ Retbleed: New Speculative Execution Attack Targets Intel, AMD Processors


๐Ÿ“ˆ 40.94 Punkte

๐Ÿ“Œ Fujitsu SaaS Hack Sends Govt. of Japan Scrambling


๐Ÿ“ˆ 40.59 Punkte

๐Ÿ“Œ Researchers Devise New Speculative Execution Attacks Against Some Intel, AMD CPUs


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ SWAPGS Attack โ€” New Speculative Execution Flaw Affects All Modern Intel CPUs


๐Ÿ“ˆ 35.36 Punkte

๐Ÿ“Œ CacheOut/L1DES: New Speculative Execution Attack Affecting Intel CPUs


๐Ÿ“ˆ 35.36 Punkte

๐Ÿ“Œ CPU on Intel/AMD/ARM Speculative Execution Spectre information disclosure


๐Ÿ“ˆ 32.65 Punkte

๐Ÿ“Œ CPU on Intel/AMD/ARM Speculative Execution Spectre information disclosure


๐Ÿ“ˆ 32.65 Punkte

๐Ÿ“Œ CPU on Intel/AMD/ARM Speculative Execution Meltdown information disclosure


๐Ÿ“ˆ 32.65 Punkte

๐Ÿ“Œ Intel SGX At Risk From Foreshadow Speculative Execution Attack


๐Ÿ“ˆ 32.43 Punkte

๐Ÿ“Œ CrossTalk: First Speculative Execution Attack Allowing Data Leaks Across Intel CPU Cores


๐Ÿ“ˆ 32.43 Punkte

๐Ÿ“Œ EvilNet - Network Attack Wifi Attack Vlan Attack Arp Attack Mac Attack Attack Revealed Etc...


๐Ÿ“ˆ 32.15 Punkte

๐Ÿ“Œ Mailing List Provider WordFly Scrambling to Recover Following Ransomware Attack


๐Ÿ“ˆ 30.75 Punkte

๐Ÿ“Œ New BlindSide attack uses speculative execution to bypass ASLR


๐Ÿ“ˆ 30.6 Punkte

๐Ÿ“Œ New Retbleed speculative execution CPU attack bypasses Retpoline fixes


๐Ÿ“ˆ 30.6 Punkte

๐Ÿ“Œ New Retbleed Speculative Execution Attack Threatens CPU Security


๐Ÿ“ˆ 30.6 Punkte

๐Ÿ“Œ Security Researchers Detail New 'BlindSide' Speculative Execution Attack


๐Ÿ“ˆ 30.6 Punkte

๐Ÿ“Œ Academics Devise New Speculative Execution Attack Against Apple M1 Chips


๐Ÿ“ˆ 30.6 Punkte

๐Ÿ“Œ Yet Another Speculative Malfunction: Intel Reveals New Side-Channel Attack, Advises Disabling Hyper-Threading Below 8th, 9th Gen CPUs


๐Ÿ“ˆ 30.35 Punkte

๐Ÿ“Œ Latest Intel CPUs Affected by New TSX Speculative Attack


๐Ÿ“ˆ 30.35 Punkte

๐Ÿ“Œ New TSX Speculative Attack allows stealing sensitive data from latest Intel CPUs


๐Ÿ“ˆ 30.35 Punkte

๐Ÿ“Œ Foreshadow: New Speculative Execution Flaws Found in Intel CPUs


๐Ÿ“ˆ 30 Punkte

๐Ÿ“Œ YouTube's New Kids' Content System Has Creators Scrambling


๐Ÿ“ˆ 28.32 Punkte

๐Ÿ“Œ CVE-2023-20588 | Microsoft Windows up to Server 2022 23H2 on AMD Speculative Execution information disclosure (DLA 3623-1)


๐Ÿ“ˆ 27.9 Punkte











matomo