Researchers have discovered versions of the processor vulnerability.

It's hard to keep a bad vulnerability down. In this case, Spectre is back in eight new varieties that promise to keep alive the conversation on the best way to defend a vulnerability that exists at the most basic level of a computing system — and how to close a vulnerability that is an integral part of modern computing's high performance.

German security website reported yesterday that unnamed researchers have found a series of new vulnerabilities that take advantage of the same issues reported in the original Spectre and Meltdown incidents. According to the site, each of the vulnerabilities will have its own number in the CVE directory as parts of a block of entries Intel has reserved for just such a possibility.

Of the eight, four have been designated "high risk" and four "medium risk," with all apparently having results similar to the original vulnerabilities — all, that is, except one.

The one exception would allow an exploit to go much farther in its boundary crossing than the original. In the new version, a malicious process launched in one virtual machine could read data from the cache of another virtual machine or from the hypervisor. This behavior significantly increases the potential impact of a breach.

"The basic problem is that, as part of the operating system, we've taken great pains to isolate the memory space of process 1 from the memory space of process 2. This security domain is destroyed by the time you get into the cache," says Satya Gupta, CTO and co-founder of Virsec. That domain destruction is already in process by the time Spectre exploit code executes, though, because of the way that Spectre operates.

"Specter and melt down are components of something else," says Mike Murray, vice president of security intelligence at Lookout. "If you give me an account on your laptop you should worry about Specter," he says, adding, "but if you don't, and you're not going to any sketchy Web pages that happen to be exploiting it or things like that, then the odds of me being able to use it are pretty small."

"It's a local privilege escalation more than anything else," Murray says, though that may do little to soothe fears of a vulnerability so deeply embedded in the system.

According to Heise.de, the website reporting these new variants, Intel has patches in process and will release the patches in two waves, the first in May and the second in August. These patches will be accompanied by patches from Microsoft and other operating system publishers.

Gupta says the ultimate fix to the problem involves a change to one of the processor's core components. "The smallest possible part to change is the instruction cache," he says. "It's agnostic now and it loses the linkage between process and instruction. The processors need to have an idea of which process is executing — memory isolation is really important."

In some ways, the issue may be even more basic than the silicon. "Complexity breeds opportunity for vulnerability. And we just keep making the systems more complex," says Murray.

Contacted separately, Gupta and Murray were each asked whether they thought that there would be more Spectre-like vulnerabilities announced in the future. Each began their answer with a laugh before continuing, "Oh, yes."

Related content:

About the Author(s)

Curtis Franklin, Principal Analyst, Omdia

Curtis Franklin Jr. is Principal Analyst at Omdia, focusing on enterprise security management. Previously, he was senior editor of Dark Reading, editor of Light Reading's Security Now, and executive editor, technology, at InformationWeek, where he was also executive producer of InformationWeek's online radio and podcast episodes

Curtis has been writing about technologies and products in computing and networking since the early 1980s. He has been on staff and contributed to technology-industry publications including BYTE, ComputerWorld, CEO, Enterprise Efficiency, ChannelWeb, Network Computing, InfoWorld, PCWorld, Dark Reading, and ITWorld.com on subjects ranging from mobile enterprise computing to enterprise security and wireless networking.

Curtis is the author of thousands of articles, the co-author of five books, and has been a frequent speaker at computer and networking industry conferences across North America and Europe. His most recent books, Cloud Computing: Technologies and Strategies of the Ubiquitous Data Center, and Securing the Cloud: Security Strategies for the Ubiquitous Data Center, with co-author Brian Chee, are published by Taylor and Francis.

When he's not writing, Curtis is a painter, photographer, cook, and multi-instrumentalist musician. He is active in running, amateur radio (KG4GWA), the MakerFX maker space in Orlando, FL, and is a certified Florida Master Naturalist.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights