Load Value Injection (LVI) takes advantage of speculative execution processes just like Meltdown and Spectre, say security researchers from Bitdefender and several universities.

5 Min Read

Security researchers have discovered yet another way that attackers can take advantage of a performance optimization technique in modern CPUs called speculative execution in order to steal encryption keys, passwords, and other information from a targeted system.

The vulnerability affects all Intel CPUs in servers, desktops, and laptops manufactured between 2012 and 2020 including the ninth generation of Intel CPUs. Also affected is Intel Software Guard Extensions (SGX), a newer technology in which certain data on Intel processors is protected in so-called enclaves. However, attacks leveraging the vulnerability are believed to be difficult to pull off and likely only within the reach of a nation-state threat actor.

Security researchers at Bitdefender are among those who discovered the issue and reported it to Intel on February 10. In a paper this week, the researchers described a proof-of-concept exploit for the vulnerability that is similar to the side-channel attacks leveraging the infamous Spectre and Meltdown vulnerabilities uncovered in Intel CPUs two years ago. Those attacks, too, leveraged weaknesses in the speculative execution process on Intel processors and on CPUs from other vendors, including AMD.

Bitdefender is not the first to discover the latest vulnerability. Earlier, researchers from several universities independently discovered and reported the same issue to Intel last April. They, too, released a report and proof-of-concept code describing the issue on Tuesday.

Intel has released new mitigation guidance and tools for the vulnerability, which allows for so-called load value injection (LVI) attacks. The chipmaker said the new measures should work with existing mitigations for Spectre and Meltdown in reducing the overall attack surface related to LVI.

Bogdan Botezatu, director of threat research at Bitdefender, describes the vulnerability as residing in the way Intel processors make use of speculative execution, a technique in which CPUs perform operations that are not yet needed so the results are readily available when needed. While the approach improves computing performance, the speculation can leave traces in the processor's cache or buffers, which attackers can use to leak privileged, kernel memory, Botezatu says.

The LVI technique allows an adversary to inject rogue values in certain micro-architectural structures called buffers that are then used by the victim during speculative execution. "It lets an attacker influence Intel hardware-level functionality to leak data," Botezatu says. "In simple terms, it can allow a malicious actor with access to a shared infrastructure, such as public cloud providers or other shared enterprise environments, to leak data that they otherwise would not have access to." A less-privileged tenant in such an environment would be able to leak sensitive information from a more privileged user or from a different virtualized environment.

According to Botezatu, the attack can work across all security boundaries: process-to-process, user mode to kernel mode, guest mode to root mode, and potentially even from user mode to the SGX enclave. An attacker would need either local access to the vulnerable system or would need to trick the user into opening a web page that uses malicious JavaScript to perform the attack. "In theory, this attack could potentially be executed without local access to infrastructure, but we have not tested its reliability yet," Botezatu says.

Shades of Spectre and Meltdown
LVI attacks are similar to others involving speculative execution — such as Meltdown, Spectre, and microarchitectural data sampling (MDS) hardware vulnerabilities in Intel CPUs. But the way in which LVI works is different from the previous attacks, he notes.

Meanwhile, in their paper on LVI attacks, the academic researchers described a proof of concept they have developed that targets Intel SGX enclaves. According to these researchers, LVI primarily applies only to Intel processors with SGX technology, though Bitdefender's research described it as affecting a broader set of CPUs.

"LVI bypasses all existing mitigations against transient-execution attacks," such as Meltdown and Spectre, according to the researchers. "Any processor that is vulnerable to Meltdown-type data leakage would also be vulnerable to LVI-style data injection."

But the fixes that Intel has released for addressing those previous vulnerabilities do not work against LVI. In addition to the previous mitigations and complier patches, LVI also necessitates specific updates to assist SGX application developers to update their enclave code, the researchers said.

In its statement, Intel said it would release updates to the SGX Platform Software and SDK starting today. "The Intel SGX SDK includes guidance on how to mitigate LVI for Intel SGX application developers," the chipmaker said. "Intel has likewise worked with our industry partners to make application compiler options available."

But the company insisted that "numerous, complex requirements" that need to be met in order to implement LVI successfully makes it an impractical exploit in real-world situations where the operating system and the virtual machine manager are trusted.

Botezatu too says LVI attacks are not especially easy to pull off because several prerequisites need to be met first. It's only a determined threat actor, such as a hostile government-sponsored entity or a corporate espionage group, that's likely to have the ability to exploit the issue, he concedes. Even so, once orchestrated, "this type of attack would be impossible to detect and block by existing security solutions or other intrusion detection systems," he says.

According to Botezatu, no patches are currently available from Intel for the kind of attack that Bitdefender demonstrated via its proof-of-concept code. But when patches for microcode, operating system, and hypervisors do become available, organizations should apply them as soon as possible.

"Side-channel attacks against modern processors have become the new normal, and organizations have very few options to defend against them," Botezatu says. "CPU vendors have to invest in serious efforts to develop mitigations to plug these vulnerabilities."

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's featured story: "Keys to Hiring Cybersecurity Pros When Certification Can't Help."

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights