Intel knew AVX chips were insecure and did nothing

Intel has been sued by a handful of PC buyers who claim the x86 goliath failed to act when informed five years ago about faulty chip instructions that allowed the recent Downfall vulnerability, and during that period sold billions of insecure chips. The lawsuit [PDF], filed on behalf of five plaintiffs in a US federal court in San Jose, California, claims Intel knew about the susceptibility of its AVX instruction set to side-channel attacks since 2018, but didn't fix the defect until the disclosure of the Downfall hole this year, leaving affected computer buyers with no other option than to apply a patch that slows performance by as much as 50 percent. Downfall refers to a microarchitectural flaw involving the AVX SIMD Gather instruction that can be exploited to read data from memory during speculative execution, which is a shortcut CPU cores take to boost their performance, mainly by anticipating what an application's code will do next. Downfall is one of a series of side-channel vulnerabilities identified following the 2018 disclosure of architecture flaws called Spectre and Meltdown, first reported by The Register. Intel Core processors are affected by the Downfall flaw, which was publicly disclosed on August 8 this year. The complaint says that in the summer of 2018, when Intel was dealing with Spectre and Meltdown, the manufacturer received two separate vulnerability reports from third-party researchers that warned that the microprocessor titan's Advanced Vector Extensions instruction set - which allows Intel CPU cores to perform operations on multiple pieces of data simultaneously, improving performance - was vulnerable to the same class of side-channel attack as those other two serious flaws. The filing subsequently cites a June 16, 2018 social media post by hardware enthusiast Alexander Yee about a Spectre-like data-leaking hole involving AVX and a write-up by him that discusses proof-of-concept exploit code for the instruction set that was delayed until August 7, 2018, allegedly at the request of Intel. The argument goes that the x86 goliath knew there was at least one speculative-execution side-channel hole in AVX while it was addressing the related Spectre-Meltdown design blunders. The plaintiffs believe Intel should have secured AVX back in 2018 after learning of Lee's findings and while straightening out the Spectre-Meltdown mess, but the biz didn't, and thus Downfall was discovered five years later in 2023. "Despite promising a hardware redesign to mitigate speculative execution vulnerabilities during the exact time period researchers disclosed the vulnerabilities in Intel's AVX instructions, Intel did nothing," the complaint says. "It did not fix its then-current chips, and over three successive generations, Intel did not redesign its chips to ensure that AVX instructions would operate securely when the CPU speculatively executed them." Apple exec defends 8GB $1,599 MacBook Pro, claims it's like 16GB on a PC Arm flexes financial muscles post-IPO, but shares get a reality check Google mulled offering paid-for no-logging private Search subscription Intel's Arun Gupta on open source pragmatism and fanatics. The complaint further claims that Intel had implemented "Secret buffers" related to those instructions that had not been publicly known. These would be the SIMD register buffers, which Daniel Moghimi, presently a senior research scientist at Google, described in his Downfall paper as "Previously-undisclosed CPU components." These date back at least to Skylake CPUs in 2015. Intel had implemented secret buffers associated with these instructions, which it never disclosed to anyone," the complaint says. "These secret buffers, coupled with side effects left in CPU cache, opened what was tantamount to a backdoor in Intel's CPUs, allowing an attacker to use AVX instructions to easily obtain sensitive information from memory -including encryption keys used for Advanced Encryption Standard encryption - by exploiting the very design flaw that Intel had supposedly fixed after Spectre and Meltdown." The issue with these buffers, as Moghimi found, was that they did not get purged by prior Intel mitigations designed to flush away stale data. The complaint alleges that Intel has told customers since the release of its 9th generation CPUs in October 2018 that it implemented a hardware fix for the Spectre and Meltdown flaws and had mitigated those vulnerabilities on older processors. Allegedly, knew its AVX instructions allowed a similar sort of attack. Beyond Downfall, there have been other flaws related to AVX. The court filing describes how the various plaintiffs have seen processor performance degradation when running games like Starfield and apps like Photoshop and Microsoft Publisher on PCs patched for Downfall.

This Cyber News was published on www.theregister.com. Publication date: Thu, 30 Nov 2023 23:19:27 +0000


Cyber News related to Intel knew AVX chips were insecure and did nothing

Intel knew AVX chips were insecure and did nothing - Intel has been sued by a handful of PC buyers who claim the x86 goliath failed to act when informed five years ago about faulty chip instructions that allowed the recent Downfall vulnerability, and during that period sold billions of insecure chips. ...
1 year ago Theregister.com
Intel out-of-band patch addresses privilege escalation flaw The Register - Intel on Tuesday issued an out-of-band security update to address a privilege escalation vulnerability in recent server and personal computer chips. The flaw, designated INTEL-SA-00950 and given a CVSS 3.0 score of 8.8 out of 10, affects Intel ...
1 year ago Theregister.com
What Using Security to Regulate AI Chips Could Look Like - Policy enforcement recommendations include limiting the performance of systems and implementing security features that can remotely disable rogue chips. Governments have largely focused on software for AI policy, and the paper is a companion piece ...
10 months ago Darkreading.com
Here's Why the World is Investing So Much in Semiconductors - Hannah Mullane, a BBC correspondent, recently visited Pragmatic Semiconductor, the UK's newest computer chip facility in Durham. The large site is being turned into a sophisticated computer chip production hub. Pragmatic Semiconductor has already ...
11 months ago Cysecurity.news
TPM Chips and the Use of TPM in Virtualization Technology - TPM chips have grown in relevance in both physical and virtual contexts, where they play a critical role in data security and preserving the integrity of computer systems. TPM chips, their functionality, and how they are used in virtualization ...
10 months ago Feeds.dzone.com
China Telecom Trains AI Model Using Domestic Chips - The Institute of AI at China Telecom, one of China’s main state-backed telecoms firms, said the open source TeleChat2-115B and a second unnamed model were trained using tens of thousands of domestically produced chips. ByteDance, the ...
2 months ago Silicon.co.uk
Apple's AI Moves Will Impact Future Chip, Cloud Security Plans - The measures Apple has implemented to prevent customer data theft and misuse by artificial intelligence will have a marked impact on hardware security, especially as AI becomes more prevalent on customer devices, analysts say. Apple emphasized ...
5 months ago Darkreading.com
US Commerce Review Semiconductor Supply Chain - National security move, as the US Commerce Dept says it will launch survey of US semiconductor supply chain. The US Department of Commerce has announced a new review, in a sign of the continuing geopolitical tensions around the world, and the ...
1 year ago Silicon.co.uk
US To Invest $5 Billion In Semiconductor Research - White House confirms $5 billion from US Chips and Science Act will be used for semiconductor research and development. The Biden Administration has confirmed that the United States is setting aside billions of dollars for semiconductor-related ...
10 months ago Silicon.co.uk
CVE-2022-37327 - Improper input validation in BIOS firmware for Intel(R) NUC, Intel(R) NUC Performance Kit, Intel(R) NUC Performance Mini PC, Intel(R) NUC 8 Compute Element, Intel(R) NUC Pro Kit, Intel(R) NUC Pro Board, Intel(R) NUC 11 Compute Element, Intel(R) NUC ...
1 year ago
Nvidia To Build Network Of AI Chip Plants In Japan - Nvidia chief Jensen Huang says company to work with local companies to build network of AI chip plants in Japan. Nvidia is to collaborate with local companies to build a network of semiconductor manufacturing facilities in Japan to meet demand for ...
1 year ago Silicon.co.uk
Israel $3.2bn Grant For Intel's $25 Billion Chip Factory - Intel to make its largest ever single investment in Israel, with a $25 billion chip-making factory in the south of the country. Intel and the Israeli government have confirmed plans to construct a $25 billion chip-making factory in Southern Israel. ...
11 months ago Silicon.co.uk
Intel Discloses Max Severity Bug in Its AI Model Compression Software - Intel has disclosed a maximum severity vulnerability in some versions of its Intel Neural Compressor software for AI model compression. The bug, designated as CVE-2024-22476, provides an unauthenticated attacker with a way to execute arbitrary code ...
7 months ago Darkreading.com
US Moves To Facilitate AI Chip Shipments To Middle East | Silicon - The rule will allow data centres in the region to apply for Validated End User status, under which US tech companies will be authorised to sell advanced chips to the firms under a general authorisation. Shipments of advanced artificial intelligence ...
2 months ago Silicon.co.uk
Threat landscape for industrial automation systems. H2 2023 - In the second half of 2023, the percentage of ICS computers on which malicious objects were blocked decreased by 2.1 pp to 31.9%. Percentage of ICS computers on which malicious objects were blocked, by half year. In H2 2023, building automation once ...
9 months ago Securelist.com
Intel Spins Off Enterprise Generative AI Deployment Firm Articul8 - Intel and the global investment firm DigitalBridge Group have formed an independent generative AI software stack company, Articul8 AI, Inc.; Intel announced the new company on Jan. 3. Articul8 will work with Intel and provide solutions for ...
11 months ago Techrepublic.com
CVE-2017-5682 - Intel PSET Application Install wrapper of Intel Parallel Studio XE, Intel System Studio, Intel VTune Amplifier, Intel Inspector, Intel Advisor, Intel MPI Library, Intel Trace Analyzer and Collector, Intel Integrated Performance Primitives, ...
5 years ago
Qualcomm chip vulnerability enables remote attack by voice call - Qualcomm disclosed a critical vulnerability on New Year's Day that would allow remote attacks via malicious voice calls over LTE networks. The January 2024 security bulletin lists a total of 26 vulnerabilities, including four critical ...
11 months ago Packetstormsecurity.com
British Government Minister Told Council to Keep Quiet After Ransomware Attack - An unnamed British government minister told the leader of Redcar and Cleveland Borough Council to keep quiet about the impact of a catastrophic ransomware attack two years ago, a parliamentary committee was told on Monday. The pressure from central ...
1 year ago Therecord.media
Intel Spins Out AI Firm Articul8 - AI software developed at Intel is being spun off into independent firm Articul8 AI, with investment firm backing. Intel had been investing heavily into the AI field as it sought to take the fight to AI chip market leader Nvidia, amidst a boom in the ...
11 months ago Silicon.co.uk
Biden Admin To Award $162m To Microchip Tech - US Commerce Dept to provide $162 million to Microchip Technology to increase chip production in Colorado and Oregon. The Biden Administration has announced an award of millions of dollars to Arizona-based Microchip Technology, in order to help it ...
11 months ago Silicon.co.uk
CVE-2020-10255 - Modern DRAM chips (DDR4 and LPDDR4 after 2015) are affected by a vulnerability in deployment of internal mitigations against RowHammer attacks known as Target Row Refresh (TRR), aka the TRRespass issue. To exploit this vulnerability, the attacker ...
4 years ago
New SLAM attack steals sensitive data from AMD, future Intel CPUs - Academic researchers developed a new side-channel attack called SLAM that exploits hardware features designed to improve security in upcoming CPUs from Intel, AMD, and Arm to obtain the root password hash from the kernel memory. SLAM is a transient ...
1 year ago Bleepingcomputer.com
US House 'Asks Intel, Nvidia, Micron CEOs' To Testify On China - US House of Representatives China committee asks chief executives of Intel, Nvidia, Micron to testify as international tensions mount. The chief executives of Intel, Nvidia and Micron have been asked to testify before the US House of Representatives' ...
11 months ago Silicon.co.uk
CVE-2024-0762 - Potential buffer overflow ...
7 months ago

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)