Variants 3a and 4 build on the Spectre foundation, but how worried should enterprise security professionals really be?

The Spectre and Meltdown vulnerabilities hit the most basic level of computer hardware, striking the logical interface between instruction execution and cache. Intel and operating system publishers since have released patches to remediate these two issues but the problem with the CPU architecture remains, with the addition of new vulnerabilities disclosed this week.

The newly discovered Variants 3a and 4 are the latest speculative execution vulnerabilities in Intel (and presumably AMD, ARM, and other) CPUs. These side-channel attacks exploit vulnerabilities in the basic execution of the system rather than in any piece of software. That makes them both more involved to remediate, and perfect foundations for entire families of exploits and attacks.

These latest variations on the Spectre theme were disclosed by researchers from various organizations: Jann Horn of Google Project Zero (GPZ) and Ken Johnson of the Microsoft Security Response Center (MSRC) independently discovered Variant 4, while Zdenek Sojka, Rudolf Marek and Alex Zuepke from SYSGO AG, along with Innokentiy Sennovskiy from BiZone LLC, discovered and reported Variant 3a.

Variant 4 is interesting because it could be exploited in a language-based runtime environment. These environments are typically seen in languages that are interpreted or compiled at run-time — languages like JavaScript. In most cases, these environments are encountered in Web-based applications, which is both good and bad from a Spectre vulnerability perspective.

The downside of the equation is ubiquity: it would be difficult to find a computer without one or more Web browsers in a modern enterprise. The good news, however, is every major browser has already been updated to make Spectre and its family members unavailable to attackers.

Variant 4, if successfully exploited, could allow an attacker to see into memory and access information belonging to other programs, processes, and users. Variant 3a uses the same sort of technique to a different end; in this case, an attacker could get information on the system configuration and status rather than data from any particular user.

In the case of each new variant, the organizations with the most to worry about are the same: those in the cloud. "The original worries were, 'I get a $5 account on a virtual account and I can run my code but share memory with neighbors,'" says Tod Beardsley, research director of Rapid7. "It's a real problem for the Amazons or Digital Oceans of the world."

Large cloud or hosted service providers presumably have already applied the patches provided by Intel. The existing patches for existing exploits are not what concern experts, though.

"The fact that we are seeing a new derivative of the ... Spectre vulnerabilities is not surprising. Vulnerability exploits often come in series, as we've seen with WannaCry, and later on NotPetya, both used the same SMB vulnerability to rapidly propagate across organizations," says Oren Apir, CTO of Cyberbit.

And the derivatives of Spectre will continue to be a concern because they strike at a core factor in modern computer deployment.

"We as an industry have trained people to expect speed. In this case, the vulnerabilities take advantage of the very features that make them fast," says Renaud Deraison, co-founder and CTO of Tenable. "Intel optimized for performance and later learned they were facing a tradeoff between security and performance. The vast majority of people would choose speed over security, too."

Beardsley agrees that the market is driven by a need for speed, and prioritizing performance  concerns him when the conversation turns to remediating these vulnerabilities. 

"I did see an Intel write-up where they were working to ship a fix on this but it would be shipped default 'off,'" he says. "That's a really worrisome thing because it means that no one will apply the fix. In this class of bug, where you're trading performance for security."

Trading performance for security may work in this case because while the Spectre vulnerabilities are interesting and critical, they're not being widely used for system exploits: "I can get you to run my code just by asking nicely. I don't have to be this clever," Beardsley says, pointing out that phishing and other social engineering exploits are far more economical and effective than relatively sophisticated attacks like Spectre and its kin.

Both Aspir and Beardsley expect announcements of vulnerabilities based on the Spectre and Meltdown families to continue. They say Variants 5, 6, and beyond may already be in the hands of chip and operating system vendors, waiting for the expiration of the responsible disclosure period for widespread announcement.

Beardsley sees hope, though, in the rapid evolution of the exploits. "There are super-smart people looking at the issue," Beardsley says. "It's great that we have so much runway — good guys are finding these before bad guys are using them, at least that we know of. It gives me a good feeling that the good guys are ahead of things for a change."

Related Content:

About the Author(s)

Curtis Franklin, Principal Analyst, Omdia

Curtis Franklin Jr. is Principal Analyst at Omdia, focusing on enterprise security management. Previously, he was senior editor of Dark Reading, editor of Light Reading's Security Now, and executive editor, technology, at InformationWeek, where he was also executive producer of InformationWeek's online radio and podcast episodes

Curtis has been writing about technologies and products in computing and networking since the early 1980s. He has been on staff and contributed to technology-industry publications including BYTE, ComputerWorld, CEO, Enterprise Efficiency, ChannelWeb, Network Computing, InfoWorld, PCWorld, Dark Reading, and ITWorld.com on subjects ranging from mobile enterprise computing to enterprise security and wireless networking.

Curtis is the author of thousands of articles, the co-author of five books, and has been a frequent speaker at computer and networking industry conferences across North America and Europe. His most recent books, Cloud Computing: Technologies and Strategies of the Ubiquitous Data Center, and Securing the Cloud: Security Strategies for the Ubiquitous Data Center, with co-author Brian Chee, are published by Taylor and Francis.

When he's not writing, Curtis is a painter, photographer, cook, and multi-instrumentalist musician. He is active in running, amateur radio (KG4GWA), the MakerFX maker space in Orlando, FL, and is a certified Florida Master Naturalist.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights