SLAM Attack: New Vulnerability Targets Intel, AMD, Arm CPUs

In a groundbreaking revelation, researchers from Vrije Universiteit Amsterdam have uncovered a formidable side-channel attack known as SLAM, posing a serious threat to the security of current and future CPUs manufactured by tech giants Intel, AMD, and Arm.
This sophisticated exploit capitalizes on a feature unique to Intel CPUs called Linear Address Masking, akin to AMD's Upper Address Ignore and Arm's Top Byte Ignore.
Understanding SLAM. SLAM, which stands for Spectre-based Linear Address Masking, exploits a vulnerability in unmasked gadgets, allowing a userland process to clandestinely leak arbitrary ASCII kernel data.
Unlike conventional attacks, SLAM takes advantage of seemingly secure features, such as LAM, which paradoxically weakens security, providing an open door for malicious actors.
LAM, UAI, and TBI were introduced by Intel, AMD, and Arm, respectively, as security features to enhance the protection of sensitive kernel data.
The study by Vrije Universiteit Amsterdam reveals a surprising twist-the very features designed to fortify security instead contribute to its degradation.
The researchers found that SLAM dramatically expands the Spectre attack surface, making CPUs susceptible to a transient execution attack.
A transient execution attack operates by exploiting microarchitectural side effects of transient instructions.
This allows a malicious adversary to access information that would normally be restricted by architectural access control mechanisms.
In simple terms, SLAM takes advantage of speculative execution, extracting sensitive data through a cache covert channel.
The implications of SLAM are far-reaching, as demonstrated by the researchers who showcased its ability to potentially leak the root password hash from kernel memory within a matter of minutes.
This highlights the urgency for comprehensive security measures and patches to mitigate the risks associated with this novel side-channel attack.
The SLAM attack introduces a new level of sophistication to the realm of side-channel exploits, leveraging seemingly secure features to compromise the integrity of CPU security.
As technology evolves, so do the threats, necessitating constant vigilance and proactive measures to safeguard sensitive information from the clutches of stealthy attacks like SLAM. Stay informed, stay secure.
The sources for this article include a story from TheHackerNews.
This is a Security Bloggers Network syndicated blog from TuxCare authored by Rohan Timalsina.


This Cyber News was published on securityboulevard.com. Publication date: Tue, 26 Dec 2023 10:43:05 +0000


Cyber News related to SLAM Attack: New Vulnerability Targets Intel, AMD, Arm CPUs

SLAM Attack: New Vulnerability Targets Intel, AMD, Arm CPUs - In a groundbreaking revelation, researchers from Vrije Universiteit Amsterdam have uncovered a formidable side-channel attack known as SLAM, posing a serious threat to the security of current and future CPUs manufactured by tech giants Intel, AMD, ...
10 months ago Securityboulevard.com
New SLAM attack steals sensitive data from AMD, future Intel CPUs - Academic researchers developed a new side-channel attack called SLAM that exploits hardware features designed to improve security in upcoming CPUs from Intel, AMD, and Arm to obtain the root password hash from the kernel memory. SLAM is a transient ...
11 months ago Bleepingcomputer.com
Fresh SLAM Attack Extracts Sensitive Data from AMD CPUs and Upcoming Intel Processors - Academic researchers have unveiled a novel side-channel attack named SLAM, designed to exploit hardware enhancements meant to bolster security in forthcoming CPUs from major manufacturers like Intel, AMD, and Arm. The attack aims to retrieve the root ...
10 months ago Cysecurity.news
Microsoft December 2023 Patch Tuesday fixes 34 flaws, 1 zero-day - Today is Microsoft's December 2023 Patch Tuesday, which includes security updates for a total of 34 flaws and one previously disclosed, unpatched vulnerability in AMD CPUs. While eight remote code execution bugs were fixed, Microsoft only rated three ...
10 months ago Bleepingcomputer.com
Intel knew AVX chips were insecure and did nothing - Intel has been sued by a handful of PC buyers who claim the x86 goliath failed to act when informed five years ago about faulty chip instructions that allowed the recent Downfall vulnerability, and during that period sold billions of insecure chips. ...
11 months ago Theregister.com
Intel out-of-band patch addresses privilege escalation flaw The Register - Intel on Tuesday issued an out-of-band security update to address a privilege escalation vulnerability in recent server and personal computer chips. The flaw, designated INTEL-SA-00950 and given a CVSS 3.0 score of 8.8 out of 10, affects Intel ...
11 months ago Theregister.com
Attack Vector vs Attack Surface: The Subtle Difference - Cybersecurity discussions about "Attack vectors" and "Attack surfaces" sometimes use these two terms interchangeably. This article guides you through the distinctions between attack vectors and attack surfaces to help you better understand the two ...
1 year ago Trendmicro.com
Israel $3.2bn Grant For Intel's $25 Billion Chip Factory - Intel to make its largest ever single investment in Israel, with a $25 billion chip-making factory in the south of the country. Intel and the Israeli government have confirmed plans to construct a $25 billion chip-making factory in Southern Israel. ...
10 months ago Silicon.co.uk
CVE-2022-37327 - Improper input validation in BIOS firmware for Intel(R) NUC, Intel(R) NUC Performance Kit, Intel(R) NUC Performance Mini PC, Intel(R) NUC 8 Compute Element, Intel(R) NUC Pro Kit, Intel(R) NUC Pro Board, Intel(R) NUC 11 Compute Element, Intel(R) NUC ...
1 year ago
CVE-2023-52453 - In the Linux kernel, the following vulnerability has been resolved: ...
8 months ago
Just about every Windows and Linux device vulnerable to new LogoFAIL firmware attack - Hundreds of Windows and Linux computer models from virtually all hardware makers are vulnerable to a new attack that executes malicious firmware early in the boot-up sequence, a feat that allows infections that are nearly impossible to detect or ...
11 months ago Arstechnica.com
Chipmaker Patch Tuesday: Intel, AMD Address New Microarchitectural Vulnerabilities - Chipmakers Intel and AMD have published 10 new security advisories this Patch Tuesday to inform customers about vulnerabilities impacting their products. Intel published eight new advisories, including two that describe high-severity vulnerabilities. ...
7 months ago Securityweek.com
Latest Intel CPUs impacted by new Indirector side-channel attack - Modern Intel processors, including chips from the Raptor Lake and the Alder Lake generations are susceptible to a new type of a high-precision Branch Target Injection attack dubbed 'Indirector,' which could be used to steal sensitive information from ...
4 months ago Bleepingcomputer.com
Latest Intel CPUs impacted by new Indirector side-channel attack - Modern Intel processors, including chips from the Raptor Lake and the Alder Lake generations are susceptible to a new type of a high-precision Branch Target Injection attack dubbed 'Indirector,' which could be used to steal sensitive information from ...
4 months ago Bleepingcomputer.com
CVE-2019-19083 - Memory leaks in *clock_source_create() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel before 5.3.8 allow attackers to cause a denial of service (memory consumption). This affects the dce112_clock_source_create() function in ...
4 years ago
CVE-2024-44975 - In the Linux kernel, the following vulnerability has been resolved: ...
1 month ago
Apple's AI Moves Will Impact Future Chip, Cloud Security Plans - The measures Apple has implemented to prevent customer data theft and misuse by artificial intelligence will have a marked impact on hardware security, especially as AI becomes more prevalent on customer devices, analysts say. Apple emphasized ...
4 months ago Darkreading.com
Intel Discloses Max Severity Bug in Its AI Model Compression Software - Intel has disclosed a maximum severity vulnerability in some versions of its Intel Neural Compressor software for AI model compression. The bug, designated as CVE-2024-22476, provides an unauthenticated attacker with a way to execute arbitrary code ...
5 months ago Darkreading.com
CVE-2017-5682 - Intel PSET Application Install wrapper of Intel Parallel Studio XE, Intel System Studio, Intel VTune Amplifier, Intel Inspector, Intel Advisor, Intel MPI Library, Intel Trace Analyzer and Collector, Intel Integrated Performance Primitives, ...
5 years ago
Microsoft publishes new Registry security mitigation for Intel processors - About six years ago, vulnerabilities were discovered that affected most Intel and AMD processors. The vulnerabilities, Spectre and Meltdown, can be exploited to read sensitive data from attacked computer systems. ADVERTISEMENT. Intel released an ...
6 months ago Ghacks.net
In Other News: Ukraine Hacks Russia, CVE for Water ICS Attacks, New Intel Xeon CPUs - Each week, we will curate and present a collection of noteworthy developments, ranging from the latest vulnerability discoveries and emerging attack techniques to significant policy changes and industry reports. The activity is associated with the ...
10 months ago Securityweek.com
Intel Spins Off Enterprise Generative AI Deployment Firm Articul8 - Intel and the global investment firm DigitalBridge Group have formed an independent generative AI software stack company, Articul8 AI, Inc.; Intel announced the new company on Jan. 3. Articul8 will work with Intel and provide solutions for ...
10 months ago Techrepublic.com
CVE-2019-19577 - An issue was discovered in Xen through 4.12.x allowing x86 AMD HVM guest OS users to cause a denial of service or possibly gain privileges by triggering data-structure access during pagetable-height updates. When running on AMD systems with an IOMMU, ...
4 years ago
Widespread Windows and Linux Vulnerabilities Could Let Attackers Sneak in Malicious Code Before Boot - Widespread Windows and Linux Vulnerabilities Could Let Attackers Sneak in Malicious Code Before Boot Lenovo, AMI and Insyde have released patches for LogoFAIL, an image library poisoning attack. Researchers at firmware supply chain security platform ...
11 months ago Techrepublic.com
Intel Spins Out AI Firm Articul8 - AI software developed at Intel is being spun off into independent firm Articul8 AI, with investment firm backing. Intel had been investing heavily into the AI field as it sought to take the fight to AI chip market leader Nvidia, amidst a boom in the ...
10 months ago Silicon.co.uk

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)