New 'CacheOut' attack targets Intel processors, with a fix arriving soon

Intel rates CacheOut as "medium" severity, and says that mitigations to address it will be published soon

Credit: Dreamstime

Researchers have discovered and published information on what they’re calling CacheOut, a vulnerability in most Intel CPUs that allows an attacker to target more specific data, even stored within Intel’s secured SGX enclave.

Intel assigned what’s known as the CVE-2020-0549 vulnerability a threat level of “medium,” acknowledging the danger of a targeted attack. The company noted that CacheOut has never been used outside of a laboratory environment.

Among the threats CacheOut poses is to cloud providers, and leaking data from hypervisors (virtual machine monitors) and the virtual machines running on them.

Because the researchers disclosed the CacheOut vulnerability privately to Intel some time before making it public, those cloud providers have already deployed countermeasures against CacheOut.

Intel said that it plans to release mitigations to address the issue in the near future. These normally are sent to users in the form of BIOS or driver updates.

Virtually all Intel processors are potentially affected by CacheOut, save for processors released after the fourth quarter of 2019. AMD processors are not affected, according to details released on a dedicated CacheOut site.

Credit: Marina Minkin

Processors made by IBM and ARM may be affected, but have not been confirmed. The paper, by lead author researcher Stephan van Schaik of the University of Michigan and colleagues, has also been made public.

CacheOut is another in the line of side-channel exploits that have targeted Intel processors, taking advantage of flaws in Intel’s architecture to attack data as it moves though various data buffers. Those came to light as part of the Spectre and Meltdown vulnerabilities.

The CacheOut authors suggest that while older speculative execution attacks have resulted in data dumps, the new vulnerability could be used to generate more targeted attacks—that when combined with data-cleaning techniques, specific data could be more easily obtained than before. The CacheOut vulnerability cannot be stopped with Intel’s Spectre/Meltdown mitigations.

The CacheOut authors said the vulnerability can be used to attack the unmodified Linux kernel, specifically attacking kernel address space layout randomisation (KASLR) and recovering secret kernel stack canaries. The latter is specifically designed to protect against stack-based buffer overflow attacks.

In addition, the authors believe that the attack could be used to break virtualisation, leaking info from virtual machines that run on top of the same CPU core. Finally, the attack can force Intel’s Software Guard Extensions (SGX) to flush out decrypted data into a cache, where it can be read and analysed using data-cleaning techniques.

While van Schaik and the other researchers suggested that CacheOut could be mitigated by disabling hyper-threading or disabling TSX within Intel’s processors, the authors also noted that Intel will release mitigations to address the problem.

Tags intel

Show Comments