Executive Summary

Summary
Title Intel processors are vulnerable to a speculative execution side-channel attack called L1 Terminal Fault (L1TF)
Informations
Name VU#982149 First vendor Publication 2018-08-15
Vendor VU-CERT Last vendor Modification 2018-09-10
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:P/A:N)
Cvss Base Score 5.4 Attack Range Local
Cvss Impact Score 7.8 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#982149

Intel processors are vulnerable to a speculative execution side-channel attack called L1 Terminal Fault (L1TF)

Original Release date: 15 Aug 2018 | Last revised: 10 Sep 2018

Overview

Intel processors are vulnerable to one or more L1 data cache information disclosure and terminal fault attacks via a speculative execution side channel. These attacks are known as L1 Terminal Fault: SGX, L1 Terminal Fault: OS/SMM, and L1 Terminal Fault: VMM.

Description

Speculative execution is a technique used by many modern processors to improve performance by predicting which instructions may be executed based on past execution history. When a program attempts to access data in memory, the logical memory address is translated to a physical address by the hardware. Accessing a logical or linear address that is not mapped to a physical location on the hardware will result in a terminal fault. Once the fault is triggered, there is a gap before resolution where the processor will use speculative execution to try to load data. During this time, the processor could speculatively access the level 1 data cache, potentially allowing side-channel methods to infer information that would otherwise be protected. More information about L1 terminal fault can be found here.

CWE-208: Information Exposure Through Timing Discrepancy

CVE-2018-3615 - L1 Terminal Fault (L1TF) SGX - also known as Foreshadow or Foreshadow-SGX

Systems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via side-channel analysis. An unprivileged attacker can execute transient instructions, and once the processor determines that it should not have speculatively executed them, the changes are discarded and a page fault is issued. After the OS catches the fault, the user-level exception handler is called and the user can measure the secret enclave byte and use this to find the secret index in the CPU cache.

CVE-2018-3620 - L1 Terminal Fault (L1TF) OS/SMM - also known as Foreshadow-OS

Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and side-channel analysis. When the OS kernel decides to swap virtual memory, it may leave metadata in a page table after unmapping a virtual page that could point to a valid physical address that contains sensitive data. After the kernel clears this data, it produces a terminal fault while dereferencing the unmapped page. Even with the terminal fault, the L1 data cache still sends the unauthorized data on to the transient out-of-order execution in case the metadata present represents a cached physical address. The information that could be read by an attacker can include information from the operating system's kernel (OS) and the System Management Mode (SMM).

CVE-2018-3646 - L1 Terminal Fault (L1TF) VMM - also known as Foreshadow-VMM

Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis. Since a guest VM has control over the first address mapping, they can trigger terminal faults that allow them to transiently read any cached physical memory on the system, including memory from other VMs. Unlike L1TF OS/SMM, an attacker exploiting the virtual machine can control physical addresses used to access the L1 cache during transient instructions and even point to guest physical memory.

Impact

An attacker with the ability to execute arbitrary code, with or without root privileges, can infer the contents of operating system, application, or SMM memory (CVE-2018-3620), secure SGX enclave memory (CVE-2018-3615), or memory used by virtual machines on the same host as the attacker (CVE-2018-3646).

Only some Intel processors are affected by these vulnerabilities. Please see INTEL-SA-00161 for details.

Solution

Apply BIOS and OS updates

Only some Intel processors are impacted by CVE-2018-3615, as older ones are not SGX capable. Please see the full list of affected products here.

Mitigating all three vulnerabilities requires microcode updates provided by Intel and are typically delivered by OEM vendors through BIOS updates.The status of available microcode can be foundhere.

Mitigating CVE-2018-3620 (OS/SMM) requires updates to operating system software.

Mitigating CVE-2018-3646 (VMM) requires updates to operating system and virtualization software.

Disable Hyper-threading

CVE-2018-3646 (VMM) can also be mitigated by disabling hyper-threading.If microcode, BIOS, OS, and virtualization software has been updated on both hosts and guests, it is not necessary to disable hyper-threading.

Perform TCB Recovery

Out of concern that an attacker could have compromised secret SGX keys using CVE-2018-3615, consider re-keying trusted computing base and SGX applications. This can be achieved by updating the BIOS and receiving an update from the application’s support team.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
IntelAffected14 Apr 201814 Aug 2018
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base5.6AV:L/AC:L/Au:N/C:C/I:P/A:N
Temporal4.4E:POC/RL:OF/RC:C
Environmental5.6CDP:ND/TD:ND/CR:H/IR:M/AR:L

References

  • https://vuls.cert.org/confluence/display/Wiki/Vulnerabilities+Associated+with+CPU+Speculative+Execution
  • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html
  • https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault
  • https://foreshadowattack.eu/
  • https://www.usenix.org/conference/usenixsecurity18/presentation/bulck
  • https://www.intel.com/content/www/us/en/architecture-and-technology/l1tf.html
  • https://www.intel.com/content/dam/www/public/us/en/documents/sa00115-microcode-update-guidance.pdf

Credit

Credit goes to the following researchers for L1TF SGX: Jo Van Bulck of imec-DistriNet, KU Leuven, Marina Minkin of Technion, Ofir Weisse, Daniel Genkin, and Baris Kasikci of the University of Michigan, Frank Piessens of imec-DistriNet, KU Leuven, Mark Silberstein of Technion, Thomas F. Wenisch of the University of Michigan, Yuval Yarom of University of Adelaide and Data61, and Raoul Strackx of imec-DistriNet, KU Leuven.

L1TF OS/SMM and L1TF VMM were found internally by Intel researchers after expanding on the research of L1TF SGX.

This document was written by Madison Oliver.

Other Information

  • CVE IDs:CVE-2018-3615CVE-2018-3620CVE-2018-3646
  • Date Public:14 Apr 2018
  • Date First Published:15 Aug 2018
  • Date Last Updated:10 Sep 2018
  • Document Revision:44

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/982149

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 169
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1

Snort® IPS/IDS

Date Description
2020-12-05 Intel x86 L1 data cache side-channel analysis information leak attempt
RuleID : 47598 - Revision : 1 - Type : OS-OTHER
2020-12-05 Intel x86 L1 data cache side-channel analysis information leak attempt
RuleID : 47597 - Revision : 1 - Type : OS-OTHER
2020-12-05 Intel x86 L1 data cache side-channel analysis information leak attempt
RuleID : 47596 - Revision : 1 - Type : OS-OTHER
2020-12-05 Intel x86 L1 data cache side-channel analysis information leak attempt
RuleID : 47595 - Revision : 1 - Type : OS-OTHER

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-f8cba144ae.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-683dfde81a.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote host is missing a macOS security update that fixes multiple vulner...
File : macosx_SecUpd_10_13_6_2018-002.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-005.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-06.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1350.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1345.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1323.nasl - Type : ACT_GATHER_INFO
2018-10-18 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_14.nasl - Type : ACT_GATHER_INFO
2018-09-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-1506.nasl - Type : ACT_GATHER_INFO
2018-09-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-915602df63.nasl - Type : ACT_GATHER_INFO
2018-09-04 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1279.nasl - Type : ACT_GATHER_INFO
2018-09-04 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1278.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-063.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0088.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0180.nasl - Type : ACT_GATHER_INFO
2018-08-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1481.nasl - Type : ACT_GATHER_INFO
2018-08-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-240-01.nasl - Type : ACT_GATHER_INFO
2018-08-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2310b814a65211e8805ba4badb2f4699.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4279.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-055.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4274.nasl - Type : ACT_GATHER_INFO
2018-08-16 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX236548.nasl - Type : ACT_GATHER_INFO
2018-08-16 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-1c80fea1cd.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1058.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : A virtualization application installed on the remote macOS or Mac OS X host i...
File : macosx_fusion_vmsa_2018_0020.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2390.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2384.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1058.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2018-09-11 00:18:37
  • Multiple Updates
2018-09-07 21:18:02
  • Multiple Updates
2018-08-17 21:22:18
  • Multiple Updates
2018-08-17 21:19:10
  • Multiple Updates
2018-08-17 00:20:52
  • Multiple Updates
2018-08-16 00:18:34
  • Multiple Updates
2018-08-15 21:18:52
  • Multiple Updates
2018-08-15 17:18:50
  • First insertion