Wednesday, March 14, 2018

AMD Ryzen and Epyc CPUs affected by 13 Critical Flaws

AMD Ryzen and Epyc CPUs affected by 13 Critical Flaws


Just months after Meltdown and Spectre were disclosed to the public, security researchers have uncovered another set of critical processor vulnerabilities. This time Intel owners can breathe easy, these exploits are unique to AMD’s processors, including its latest Ryzen chips.

“The Ryzen chipset, a core system component that AMD outsourced to a Taiwanese chip manufacturer, ASMedia, is currently being shipped with exploitable manufacturer backdoors inside,” reads the whitepaper put out by CTS Labs, the company that discovered the vulnerabilities. “CTS has been researching the security of AMD’s latest Zen processors for the past six months, including EPYC, Ryzen, Ryzen Pro and Ryzen Mobile, and has made concerning discoveries.”

AMD Flaws Overview Video



Before we get into what these vulnerabilities are and how they work, let’s be clear about one thing: There are no patches for these vulnerabilities as of this writing. If you’re compromised, there is not much you can do about it at the moment. That said, if you’re running a Ryzen processor, just be very careful for the next few weeks while we wait for a patch.

AMD Ryzen and Epyc CPUs affected by 13 Critical Flaws

Before we get into what these vulnerabilities are and how they work, let’s be clear about one thing: There are no patches for these vulnerabilities as of this writing. If you’re compromised, there is not much you can do about it at the moment. That said, if you’re running a Ryzen processor, just be very careful for the next few weeks while we wait for a patch.


“Firmware vulnerabilities such as Masterkey, Ryzenfall and Fallout take several months to fix. Hardware vulnerabilities such as Chimera cannot be fixed and require a workaround,” CTS Labs reports. “Producing a workaround may be difficult and cause undesired side-effects.”

These vulnerabilities fall into four categories, dubbed Ryzenfall, Fallout, Masterkey, and Chimera. All four lead directly into the secure portion of AMD processors, where sensitive data like passwords and encryption keys are stored, but they achieve their goals in different ways.

“Attackers could use Ryzenfall to bypass Windows Credential Guard, steal network credentials, and then potentially spread through even highly secure Windows corporate network,” CTS Lab reports. “Attackers could use Ryzenfall in conjunction with Masterkey to install persistent malware on the Secure Processor, exposing customers to the risk of covert and long-term industrial espionage.”

The real danger of these vulnerabilities is their pervasive nature. Once someone has wormed their way into the secure processor via Ryzenfall or Masterkey, they are there for good. They can set up camp and spread throughout the network virtually undetected. This is a scary prospect for individuals, but for AMD’s enterprise customers, like Microsoft, it could mean the exposure of very sensitive data to malicious actors on a large scale.

Unlike the Spectre and Meltdown vulnerabilities, which were disclosed to the impacted companies in advance of the information’s public release, these new flaws were not made available to AMD prior to the report’s publication. In response, AMD has released a general statement which digs at CTS Lab’s unorthodox means of disclosure. “This company was previously unknown to AMD,” the statement reads, “and we find it unusual for a security firm to publish its research to the press without providing a reasonable amount of time for the company to investigate and address its findings.”
Share:

0 comments:

Post a Comment

Popular Posts