Two new variants on a theme of Spectre underscore the expanding nature of the critical vulnerabilities.

The plague that is Spectre continues to evolve and adapt, showing up in two new variants this week dubbed Spectre 1.1 and Spectre 1.2 that follow the original Spectre's playbook while expanding on the ways they can do damage.

Researchers Vladimir Kiriansky of MIT and Carl Waldspurger of Carl Waldspurger Consulting discovered the new variants of the vulnerabilities in Intel microprocessors. The pair earned a $100,000 bug bounty from Intel for their responsible reporting of the new exploits, which was paid through HackerOne.

It's no surprise there are new variants on Spectre: Because of the fundamental nature of the flaw, it has been assumed that there will be a long stream of variations on the theme. The only good news on the new discoveries, says Eric Maurice, director of security assurance at Oracle in a blog post: "Fortunately, the conditions of exploitation for these issues remain similar: malicious exploitation requires the attackers to first obtain the privileges required to install and execute malicious code against the targeted systems."

Spectre 1.1

In the paper announcing the variants, Kiriansky and Waldspurger write that Spectre 1.1, "…leverages speculative stores to create speculative buffer over- flows." Unlike many of the Spectre variants that allow for threat actors to read protected memory, this buffer overflow presents the opportunity for arbitrary code execution on the affected system.

There are limits on the code execution, and the general concern is that attackers will be able to execute code that extracts data from secure memory, giving an attacker access to passwords, crypto keys, and other user authentication or data protection information.

Interestingly, the authors point out that defenses against Spectre 1.0 that use a brute-force and relatively inefficient method (a speculation barrier or lfence) would be effective against Spectre 1.1, while more efficient defenses would not.

Spectre 1.2

The second variant allows an attacker to bypass the Read/Write PTE flags if the enforcement on those flags is lax. The outcome of an exploit of this variant could ultimately allow malware to get out of a sandbox established for system security.

In many ways, Spectre 1.2 is related to Spectre 3, which is generally called Meltdown. Unfortunately, the hardware mitigations that are effective against Meltdown are not effective against Spectre 1.2.

At this time, companies including Microsoft and Red Hat say that they're looking into the new exploits to determine whether or not their products are affected. The researchers presented confirmation that both variants are effective against Intel and ARM processors.

Kiriansky and Waldspurger suggest hardware mitigations in their paper; none of the mitigations are steps that either software developers or end user organizations can take. As with the rest of the Spectre family, full mitigation is going to have to wait for a new generation of re-architected processors to emerge from vendors such as Intel and AMD.

A browser fix for a different Spectre

While the new variants were being announced, Google released a new version of the Chrome browser that mitigates some of the avenues for exploiting side-channel vulnerabilities. The Google mitigation implements what the company calls site isolation, preventing JavaScript code loaded from one website from executing on the edge device and accessing data associated with another site.

The new Chrome browser is available for Windows, Mac, Linux, and Chrome OS and makes site isolation, which had been experimental and optional, the default setting for all browsers.

Related Content:

 

 

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Curtis Franklin, Principal Analyst, Omdia

Curtis Franklin Jr. is Principal Analyst at Omdia, focusing on enterprise security management. Previously, he was senior editor of Dark Reading, editor of Light Reading's Security Now, and executive editor, technology, at InformationWeek, where he was also executive producer of InformationWeek's online radio and podcast episodes

Curtis has been writing about technologies and products in computing and networking since the early 1980s. He has been on staff and contributed to technology-industry publications including BYTE, ComputerWorld, CEO, Enterprise Efficiency, ChannelWeb, Network Computing, InfoWorld, PCWorld, Dark Reading, and ITWorld.com on subjects ranging from mobile enterprise computing to enterprise security and wireless networking.

Curtis is the author of thousands of articles, the co-author of five books, and has been a frequent speaker at computer and networking industry conferences across North America and Europe. His most recent books, Cloud Computing: Technologies and Strategies of the Ubiquitous Data Center, and Securing the Cloud: Security Strategies for the Ubiquitous Data Center, with co-author Brian Chee, are published by Taylor and Francis.

When he's not writing, Curtis is a painter, photographer, cook, and multi-instrumentalist musician. He is active in running, amateur radio (KG4GWA), the MakerFX maker space in Orlando, FL, and is a certified Florida Master Naturalist.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights