• IP addresses are NOT logged in this forum so there's no point asking. Please note that this forum is full of homophobes, racists, lunatics, schizophrenics & absolute nut jobs with a smattering of geniuses, Chinese chauvinists, Moderate Muslims and last but not least a couple of "know-it-alls" constantly sprouting their dubious wisdom. If you believe that content generated by unsavory characters might cause you offense PLEASE LEAVE NOW! Sammyboy Admin and Staff are not responsible for your hurt feelings should you choose to read any of the content here.

    The OTHER forum is HERE so please stop asking.

INTEL USERS ARE FUCKED! Lose 40% Performance or get HACKED! AMD ARMS ok, w New GLOBAL ZOMBIELOAD ATTACK! Intel = Ah Neh Product!

tun_dr_m

Alfrescian
Loyal
https://venturebeat.com/2019/05/14/...es-os-patches-with-up-to-40-performance-hits/


Intel ZombieLoad flaw forces OS patches with up to 40% performance hits

Jeremy Horwitz@horwitz May 14, 2019 11:58 AM

intel-i91-e1557860193459.jpg

Above: Intel's latest chips.
Image Credit: Intel







MOST READ







UPCOMING EVENTS












When security researchers disclosed a series of major vulnerabilities impacting Intel processors back in January 2018, it was clear that “Meltdown” and “Spectre” were indeed serious — and wouldn’t be the only exploits of multi-threading chips. Now a new Intel chip vulnerability nicknamed “ZombieLoad” has been revealed to the public, and though it’s already being patched by three major operating system makers, there’s some bad news: full protection could reduce your CPU’s performance by up to 40%.
Referred to by the more technical name “Microarchitectural Data Sampling,” the ZombieLoad exploit enables an attacker to access privileged data across trust boundaries. In a cloud hosting environment, it could enable one virtual machine to improperly access information from another; researchers also showed that it could be used for app surveillance and password acquisition. The vulnerability broadly impacts operating systems that run on Intel chips, including Android, Chrome, Linux, macOS, and Windows.
Recommended videos
Powered by AnyClip


The Azure Databox Family at Microsoft Build 2019










Now Playing

The Azure Databox Family at Microsoft Build 2019








Amazon Dominates Cloud Market








The World`s 10 Most Admired Companies 2019








Google`s Project Diva


In a just-published support document, Apple suggests that full ZombieLoad mitigation will require Intel chip users to disable Intel’s hyper-threading processing feature — a major selling point of the chipmaker’s CPUs. During testing this month, Apple says that it found “as much as a 40 percent reduction in performance with tests that include multithreaded workloads and public benchmarks,” though actual performance impacts will vary between machines.
Because of that steep performance drop, Apple has implemented a partial mitigation in macOS Mojave 10.14.5, leaving users to decide whether they want to disable hyper-threading for full protection. If so, the support document provides Terminal commands to turn the feature off and on, notably including a requirement that the machine boot in recovery mode to disable the chip feature.
Google and Microsoft (via TechCrunch) have also started the process of patching their Intel-based operating systems. In Google’s case, Chrome OS devices have already received some protections and will receive more in the next OS release; Intel-only Android devices are rare, but will receive OS patches once device makers deploy them. Microsoft is releasing patches for Windows today, and has already protected Azure users. Some microcode processor updates will come from Microsoft directly, and others from device makers.
The ZombieLoad issue was apparently disclosed to Intel one month ago, and impacts all Intel processors produced since 2011. Chips from AMD and ARM are not believed to be susceptible to this flaw. According to vendors, there are no known real-world exploits of the vulnerability at this point, though the researchers simply say that they don’t know if it’s been abused in the wild.
Update at 12:45 p.m. Pacific: An Intel page discussing the vulnerabilities downplays the performance impacts, suggesting that the performance impact is small: up to 3% without disabling hyper-threading, and up to 8-9% with hyper-threading disabled, though included charts show tinier changes using the latest, high-end Intel Core i9-9900K processors.
Intel underscores that disabling hyper-threading isn’t really necessary for some users: consequently, unless it’s necessary for a given customer’s workloads and security environment, it says that it’s “not recommending that Intel HT be disabled, and it’s important to understand that doing so does not alone provide protection against MDS.”






https://techcrunch.com/2019/05/14/zombieload-flaw-intel-processors/

New secret-spilling flaw affects almost every Intel chip since 2011
Zack Whittaker@zackwhittaker / 8 hours ago

GettyImages-1727283.jpg

Security researchers have found a new class of vulnerabilities in Intel chips which, if exploited, can be used to steal sensitive information directly from the processor.,
The bugs are reminiscent of Meltdown and Spectre, which exploited a weakness in speculative execution, an important part of how modern processors work. Speculative execution helps processors predict to a certain degree what an application or operating system might need next and in the near-future, making the app run faster and more efficient. The processor will execute its predictions if they’re needed, or discard them if they’re not.
Both Meltdown and Spectre leaked sensitive data stored briefly in the processor, including secrets — such as passwords, secret keys and account tokens, and private messages.
Now some of the same researchers are back with an entirely new round of data-leaking bugs.
“ZombieLoad,” as it’s called, is a side-channel attack targeting Intel chips, allowing hackers to effectively exploit design flaws rather than injecting malicious code. Intel said ZombieLoad is made up of four bugs, which the researchers reported to the chip maker just a month ago.
Almost every computer with an Intel chips dating back to 2011 are affected by the vulnerabilities. AMD and ARM chips are not said to be vulnerable like earlier side-channel attacks.
ZombieLoad takes its name from a “zombie load,” an amount of data that the processor can’t understand or properly process, forcing the processor to ask for help from the processor’s microcode to prevent a crash. Apps are usually only able to see their own data, but this bug allows that data to bleed across those boundary walls. ZombieLoad will leak any data currently loaded by the processor’s core, the researchers said. Intel said patches to the microcode will help clear the processor’s buffers, preventing data from being read.
Practically, the researchers showed in a proof-of-concept video that the flaws could be exploited to see which websites a person is visiting in real-time, but could be easily repurposed to grab passwords or access tokens used to log into a victim’s online accounts.

Video Player




00:00

00:41



Like Meltdown and Spectre, it’s not just PCs and laptops affected by ZombieLoad — the cloud is also vulnerable. ZombieLoad can be triggered in virtual machines, which are meant to be isolated from other virtual systems and their host device.
Daniel Gruss, one of the researchers who discovered the latest round of chip flaws, said it works “just like” it does on PCs and can read data off the processor. That’s potentially a major problem in cloud environments where different customers’ virtual machines run on the same server hardware.
Although no attacks have been publicly reported, the researchers couldn’t rule them out nor would any attack necessarily leave a trace, they said.
What does this mean for the average user? There’s no need to panic, for one.
These are far from drive-by exploits where an attacker can take over your computer in an instant. Gruss said it was “easier than Spectre” but “more difficult than Meltdown” to exploit — and both required a specific set of skills and effort to use in an attack.
But if exploit code was compiled in an app or delivered as malware, “we can run an attack,” he said.
There are far easier ways to hack into a computer and steal data. But the focus of the research into speculative execution and side channel attacks remains in its infancy. As more findings come to light, the data-stealing attacks have the potential to become easier to exploit and more streamlined.
But as with any vulnerability where patches are available, install them.
Intel has released microcode to patch vulnerable processors, including Intel Xeon, Intel Broadwell, Sandy Bridge, Skylake and Haswell chips. Intel Kaby Lake, Coffee Lake, Whiskey Lake and Cascade Lake chips are also affected, as well as all Atom and Knights processors.
But other tech giants, like consumer PC and device manufacturers, are also issuing patches as a first line of defense against possible attacks.
Computer makers Apple and Microsoft and browser makers Google have released patches, with other companies expected to follow.
In a call with TechCrunch, Intel said the microcode updates, like previous patches, would have an impact on processor performance. An Intel spokesperson told TechCrunch that most patched consumer devices could take a 3 percent performance hit at worst, and as much as 9 percent in a datacenter environment. But, the spokesperson said, it was unlikely to be noticeable in most scenarios.
And neither Intel nor Gruss and his team have released exploit code, so there’s no direct and immediate threat to the average user.
But with patches rolling out today, there’s no reason to pass on a chance to prevent such an attack in any eventuality.



https://zombieloadattack.com/

logo.svg

ZombieLoad Attack
Watch out! Your processor resurrects your private browsing-history and other sensitive data.
After Meltdown, Spectre, and Foreshadow, we discovered more critical vulnerabilities in modern processors. The ZombieLoad attack allows stealing sensitive data and keys while the computer accesses them.
While programs normally only see their own data, a malicious program can exploit the fill buffers to get hold of secrets currently processed by other running programs. These secrets can be user-level secrets, such as browser history, website content, user keys, and passwords, or system-level secrets, such as disk encryption keys.
The attack does not only work on personal computers but can also be exploited in the cloud.
Make sure to get the latest updates for your operating system!



http://www.sohu.com/a/314007487_553580?spm=smpc.home.it-news11.1.1557881273749WBvv4Qx




科技新鲜汇
481文章 927万总阅读
查看TA的文章>


1

  • 分享到


原创 英特尔芯片被爆出现新漏洞ZombieLoad,苹果,微软,谷歌都跑不了

2019-05-15 06:36

引述外媒报道,安全研究人员在英特尔发现了一类新的漏洞 芯片,如果被利用,可用于直接从处理器窃取敏感信息。

ba5a3193070a490d887d2bae8ac3ed7f.jpeg


这些错误让人想起Meltdown和Spectre,它利用了投机执行的弱点,这是现代处理器工作方式的重要组成部分。推测性执行有助于处理器在一定程度上预测应用程序或操作系统接下来和不久将来可能需要的内容,从而使应用程序运行更快,更高效。如果需要,处理器将执行其预测,如果不需要,则丢弃它们。

两个崩溃和幽灵 泄露的敏感数据短暂存储在处理器中,包括密码 - 例如密码,密钥和帐户令牌以及私人消息。

现在,一些同样的研究人员又回来了一轮全新的数据漏洞。

“ZombieLoad”,因为它被称为是一个侧信道攻击针对英特尔的芯片,这让黑客有效地利用设计缺陷,而不是注入恶意代码。英特尔表示ZombieLoad由四个漏洞组成,研究人员在一个月前向芯片制造商报告了这些漏洞。

几乎每台拥有可追溯到2011年的英特尔芯片的计算机都受到漏洞的影响。据说AMD和ARM芯片不像早期的侧通道攻击那样易受攻击。

ZombieLoad的名称取自“僵尸负载”,即处理器无法理解或正确处理的大量数据,迫使处理器向处理器的微码请求帮助以防止崩溃。应用程序通常只能看到自己的数据,但是这个错误允许数据流过这些边界墙。研究人员表示,ZombieLoad将泄漏处理器核心当前加载的所有数据。英特尔表示微码的补丁将有助于清除处理器的缓冲区,防止数据被读取。

实际上,研究人员在一个概念验证视频中表明,可以利用这些漏洞来查看一个人实时访问哪些网站,但可以很容易地重新利用这些网站来获取用于登录受害者在线的密码或访问令牌账户。

像Meltdown和Spectre一样,受ZombieLoad影响的PC和笔记本电脑也不仅仅是易受攻击的云。ZombieLoad可以在虚拟机中触发,虚拟机旨在与其他虚拟系统及其主机设备隔离。

发现最新一轮芯片漏洞的研究人员之一丹尼尔格鲁斯表示,它的工作原理“就像”在PC上工作,可以从处理器读取数据。这可能是云环境中的一个主要问题,其中不同客户的虚拟机在同一服务器硬件上运行。

他们说,虽然没有公开报道攻击,但研究人员无法排除这些攻击,任何攻击都不会留下痕迹。

这对普通用户意味着什么?一个人没有必要恐慌。

这些远远不是攻击者可以立即接管您的计算机的驱动攻击。格鲁斯表示,它“比幽灵更容易”,但“比崩溃更难” - 两者都需要一套特定的技能和努力才能用于攻击。

但是,如果漏洞利用代码在应用程序中编译或作为恶意软件提供,“我们可以进行攻击,”他说。

有很多方法可以入侵计算机并窃取数据。但是,对投机性执行和旁道攻击的研究重点仍处于起步阶段。随着越来越多的调查结果曝光,数据窃取攻击有可能变得更容易利用和更简化。

但是,与任何可用补丁的漏洞一样,请安装它们。

英特尔已发布微码以修补易受攻击的处理器,包括Intel Xeon,Intel Broadwell,Sandy Bridge,Skylake和Haswell芯片。英特尔Kaby Lake,Coffee Lake,Whiskey Lake和Cascade Lake芯片也受到影响,以及所有Atom和Knights处理器。

但其他科技巨头,如消费者PC和设备制造商,也在发布补丁作为抵御可能攻击的第一道防线。

电脑制造商Apple和微软和浏览器制造商谷歌已发布补丁,其他公司预计会跟进。

在与TechCrunch的一次电话会议中,英特尔表示,与以前的补丁一样,微代码更新会对处理器性能产生影响。英特尔发言人告诉TechCrunch,大多数修补后的消费者设备在最坏的情况下可能会受到3%的性能损失,在数据中心环境中则高达9%。但是,发言人说,在大多数情况下,它不太可能引人注意。

英特尔和格鲁斯及其团队都没有发布漏洞利用代码,因此对普通用户没有直接和直接的威胁。

但是今天补丁已经推出,没有理由在任何可能的情况下都有机会防止这种攻击。返回搜狐,查看更多





声明:该文观点仅代表作者本人,搜狐号系信息发布平台,搜狐仅提供信息存储空间服务。

公司 英特尔 PC
 
Top