There's a lot at stake when it comes to patching the hardware flaws.

The dust has yet to settle on the recent revelation of critical vulnerabilities in microprocessors in most modern computers worldwide, but it's already troublingly clear that fixing the problem isn't simply a matter of applying the latest vendor security updates.

Last week's disclosure by researchers from Google's Project Zero team and research teams from academia of the vulnerabilities in most Intel processors and in some AMD and ARM processors have left organizations scrambling to gather and track security updates available for their firmware, operating systems, and browsers. Given that operating system patches can incur significant performance hits – some experts are estimating up to 30% degradation for Linux and Windows platforms – there's a lot at stake in fixing the flaws.

The so-called Meltdown and Spectre hardware vulnerabilities allow for so-called side-channel attacks: in the case of Meltdown, that means sensitive information in the kernel memory is at risk of being accessed nefariously, and for Spectre, a user application could read the kernel memory as well as that of another application. So an attacker could read sensitive system memory, which could contain passwords, encryption keys, and emails – and use that information to help craft a local attack.

Meltdown and Spectre are especially vexing because the attacks take advantage of the design of the hardware itself, the so-called "out-of-order execution" performance feature in most modern processors that runs operations out of order to streamline and speed up processing. The timing differences of the operations, for example, can leak sensitive information from the kernel, and an attacker could use that information to then attack the system via another exploit.

The irony is that a feature meant to boost processor performance for now can only be fixed with software updates that can in some cases deplete performance. And experts say this pervasive security weakness not only has a long tail but is likely just the beginning of hardware vulnerabilities yet to be unearthed.

"I would be surprised if these particular issues were the only ones of this class of problems. Just digging a little bit, there appears to be a lot of space for" other microprocessor issues like this, says Dino Dai Zovi, a veteran security researcher and co-founder and CTO at Capsule8.

Patching is the only option to mitigate risk of a Meltdown or Spectre attack, but it's still not a perfect solution. Given that the basic design flaw lies in the microprocessor hardware, the software updates merely provide software mitigations for the attack. So there's still the chance the updates ultimately can be bypassed by an attacker, for example.

The US-CERT reiterated those concerns late last week in its Vulnerability Guidance alert: "Due to the fact that the vulnerability exists in CPU architecture rather than in software, patching may not fully address these vulnerabilities in all cases," the US Department of Homeland Security post said of the flaws, CVE-2017-5753, CVE-2017-5715, and CVE-2017-5754.

The security updates and patches are mainly workarounds and mitigations: a real fix would require a hardware do-over in the microprocessors, experts say. "In general, we think you have to wait until the new generation of processors will be introduced," says Max Goryachy, security researcher at Positive Technologies, which late last year discovered a buffer overflow in Intel's chip firmware that can be abused to take control of a machine even when it's powered down.

While future-generation chips may address the flaws, for existing systems it's all about patching. Yet, not all systems will get patched.

"What worries me," says Chris Pierson, CEO of Binary Sun Cyber Risk Advisors, is that "the wholesale underlying infrastructure vulnerabilities are so deep-seeded that they will remain with us for years to come."

Patching some systems may come with a price. Large organizations are now weighing their patching decisions based on risk and performance impact. Take the FS-ISAC, the financial services industry organization that shares threat intelligence among banks and other financial institutions, which said it's well aware of the possible performance and productivity hits and costs, as well as testing, for the processor patches.

"There will need to be consideration and balance between fixing the potential security threat versus the performance and other possible impact to systems," the FS-ISAC said in a statement last week. Cloud-based and shared, virtualized platforms, are likely to be more at risk than dedicated servers and endpoints.

William Nelson, president and CEO of FS-ISAC, says while Meltdown and Spectre "are a big deal," the good news is that it's a vulnerability discovery and has no known exploits in the wild as yet, which gives financial institutions some breathing room to assess and analyze their risk and any performance tradeoffs with patching.

"We are continuing to monitor" and share information about the vulns with our members, he says.

Greg Temm, chief information risk officer at FS-ISAC, says risk is always part of the equation when considering a new patch, as well as operational issues for production systems or applications. "You're looking at capacity as well," he says, and how a patched system will affect that.

"Most organizations are not operating their servers at 100% capacity every day, every minute. There's already built-in capacity to take in extra requests coming into the server, so there's already some buffer there," he notes. Segmented networks can help lower risk, he says.

"A lot of financial institutions employ multi-tier architectures so their most sensitive systems are protected with multiple layers of security so the outside world can't access those systems," Temm says.

Renowned security expert Dan Kaminsky expects any performance tradeoffs with security patches to be a temporary problem, however. "You're not going to see computers slow down to a crawl … You might see some temporary slowdowns as we figure things out," he says.

Kaminsky says Meltdown and Spectre ultimately will force a sea change in security. "What makes this bug really interesting is that it's really going to require rethinking how we implement security," he says. "The fundamental flaw is the leaky state" of security domains, he says.

Capsule8 late last week released a free tool to detect Meltdown exploits. "It's significantly easier to deploy, with less peformance impact" than remediation via a patch, Capsule8's Dai Zovi says. "We wanted to give people some way to measure protection while they rolled out patches, and while they made risk decisions."

The company this week released a more extensive detection tool for Meltdown and Spectre.

Meantime, in a bizarre twist last week, the Computer Emergency Response Team (CERT) at Carnegie Mellon University, which is sponsored by the US Department of Homeland Security, at first recommended removing the vulnerable hardware as the solution to the vulnerabilities. The CERT later deleted that guidance posted in its alert, replacing it with "Apply updates," and noting that operating system and "some application updates mitigate these attacks." 

Related Content:

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights