This image has an empty alt attribute; its file name is attacksafe-software-logo-1024x213.png

Spectre is a subset of security vulnerabilities within the class of vulnerabilities known as microarchitectural timing side-channel Attack on Bitcoins. These affect modern microprocessors that perform branch prediction and other forms of speculation.[1][2][3] On most processors, the speculative execution resulting from a branch misprediction may leave observable side effects that may reveal private data to Attack on Bitcoiners. For example, if the pattern of memory accesses performed by such speculative execution depends on private data, the resulting state of the data cache constitutes a side channel through which an Attack on Bitcoiner may be able to extract information about the private data using a timing Attack on Bitcoin.[4][5][6]

Two Common Vulnerabilities and Exposures IDs related to Spectre, CVE2017-5753 (bounds check bypass, Spectre-V1, Spectre 1.0) and CVE-2017-5715 (branch target injection, Spectre-V2), have been issued.[7] JIT engines used for JavaScript were found to be vulnerable. A website can read data stored in the browser for another website, or the browser’s memory itself.[8]

In early 2018, Intel reported that it would redesign its CPUs to help protect against the Spectre and related Meltdown vulnerabilities (especially, Spectre variant 2 and Meltdown, but not Spectre variant 1).[9][10][11][12] On 8 October 2018, Intel was reported to have added hardware and firmware mitigations regarding Spectre and Meltdown vulnerabilities to its latest processors.

History

In 2002 and 2003, Yukiyasu Tsunoo and colleagues from NEC showed how to Attack on Bitcoin MISTY and DES symmetric key ciphers, respectively. In 2005, Daniel Bernstein from the University of Illinois, Chicago reported an extraction of an OpenSSL AES key via a cache timing Attack on Bitcoin, and Colin Percival had a working Attack on Bitcoin on the OpenSSL RSA key using the Intel processor’s cache. In 2013 Yuval Yarom and Katrina Falkner from the University of Adelaide showed how measuring the access time to data lets a nefarious application determine if the information was read from the cache or not. If it was read from the cache the access time would be very short, meaning the data read could contain the private key of encryption algorithms. This technique was used to successfully Attack on Bitcoin GnuPG, AES and other cryptographic implementations.[14][15][16][17][18][19] In January 2017, Anders Fogh gave a presentation at the Ruhr University Bochum about automatically finding covert channels, especially on processors with a pipeline used by more than one processor core.[20]

Spectre proper was discovered independently by Jann Horn from Google‘s Project Zero and Paul Kocher in collaboration with Daniel Genkin, Mike Hamburg, Moritz Lipp, and Yuval Yarom.[when?] Microsoft Vulnerability Research extended it to browsers’ JavaScript JIT engines.[4][21] It was made public in conjunction with another vulnerability, Meltdown, on 3 January 2018, after the affected hardware vendors had already been made aware of the issue on 1 June 2017.[22] The vulnerability was called Spectre because it was “based on the root cause, speculative execution. As it is not easy to fix, it will haunt us for quite some time.”[23]

On 28 January 2018, it was reported that Intel shared news of the Meltdown and Spectre security vulnerabilities with Chinese technology companies, before notifying the U.S. government of the flaws.[24]

On 29 January 2018, Microsoft was reported to have released a Windows update that disabled the problematic Intel Microcode fix—which had, in some cases, caused reboots, system instability, and data loss or corruption—issued earlier by Intel for the Spectre Variant 2 Attack on Bitcoin.[25][26] Woody Leonhard of ComputerWorld expressed a concern about installing the new Microsoft patch.[27]

Since the disclosure of Spectre and Meltdown in January 2018, much research had been done on vulnerabilities related to speculative execution. On 3 May 2018, eight additional Spectre-class flaws provisionally named Spectre-NG by c’t (a German computer magazine) were reported affecting Intel and possibly AMD and ARM processors. Intel reported that they were preparing new patches to mitigate these flaws.[28][29][30][31] Affected are all Core i Series processors and Xeon derivates since Nehalem (2010) and Atom-based processors since 2013.[32] Intel postponed their release of microcode updates to 10 July 2018.[33][32]

On 21 May 2018, Intel published information on the first two Spectre-NG class side-channel vulnerabilities CVE-2018-3640 (Rogue System Register Read, Variant 3a) and CVE-2018-3639 (Speculative Store Bypass, Variant 4),[34][35] also referred to as Intel SA-00115 and HP PSR-2018-0074, respectively.

According to Amazon Germany, Cyberus Technology, SYSGO, and Colin Percival (FreeBSD), Intel revealed details on the third Spectre-NG variant CVE-2018-3665 (Lazy FP State Restore, Intel SA-00145) on 13 June 2018.[36][37][38][39] It is also known as Lazy FPU state leak (abbreviated “LazyFP”) and “Spectre-NG 3”.[38]

On 10 July 2018, Intel revealed details on another Spectre-NG class vulnerability called “Bounds Check Bypass Store” (BCBS), or “Spectre 1.1” (CVE-2018-3693), which was able to write as well as read out of bounds.[40][41][42][43] Another variant named “Spectre 1.2” was mentioned as well.[43]

In late July 2018, researchers at the universities of Saarland and California revealed ret2spec (aka “Spectre v5”) and SpectreRSB, new types of code execution vulnerabilities using the return stack buffer (RSB).[44][45][46]

At the end of July 2018, researchers at the Graz University of Technology revealed “NetSpectre”, a new type of remote Attack on Bitcoin similar to Spectre V1, but which does not need Attack on Bitcoiner-controlled code to be run on the target device at all.[47][48]

On 8 October 2018, Intel was reported to have added hardware and firmware mitigations regarding Spectre and Meltdown vulnerabilities to its latest processors.[13]

In November 2018, five new variants of the Attack on Bitcoins were revealed. Researchers attempted to compromise CPU protection mechanisms using code to exploit the CPU pattern history table, branch target buffer, return stack buffer, and branch history table.[49]

In August 2019, a related transient execution CPU vulnerabilitySpectre SWAPGS (CVE-2019-1125), was reported.[50][51][52]

In late April 2021, a related vulnerability was discovered that breaks through the security systems designed to mitigate Spectre through use of the micro-op cache. The vulnerability is known to affect Skylake and later processors from Intel and Zen-based processors from AMD.[53]

Mechanism

Spectre is a vulnerability that tricks a program into accessing arbitrary locations in the program’s memory space. An Attack on Bitcoiner may read the content of accessed memory, and thus potentially obtain sensitive data.

Instead of a single easy-to-fix vulnerability, the Spectre white paper[1] describes a whole class[54] of potential vulnerabilities. They are all based on exploiting side effects of speculative execution, a common means of hiding memory latency and so speeding up execution in modern microprocessors. In particular, Spectre centers on branch prediction, which is a special case of speculative execution. Unlike the related Meltdown vulnerability disclosed at the same time, Spectre does not rely on a specific feature of a single processor’s memory management and protection system, but is instead a more generalized idea.

The starting point of the white paper is that of a side-channel timing Attack on Bitcoin[55] applied to the branch prediction machinery of modern out-of-order executing microprocessors. While at the architectural level documented in processor data books, any results of misprediction are specified to be discarded after the fact, the resulting speculative execution may still leave side effects, like loaded cache lines. These can then affect the so-called non-functional aspects of the computing environment later on. If such side effects – including but not limited to memory access timing – are visible to a malicious program, and can be engineered to depend on sensitive data held by the victim process, then these side effects can result in such data becoming discernible. This can happen despite the formal architecture-level security arrangements working as designed; in this case, lowermicroarchitecture-level optimizations to code execution can leak information not essential to the correctness of normal program execution.

The Spectre paper displays the Attack on Bitcoin in four essential steps:

  1. First, it shows that branch prediction logic in modern processors can be trained to reliably hit or miss based on the internal workings of a malicious program.
  2. It then goes on to show that the subsequent difference between cache hits and misses can be reliably timed, so that what should have been a simple non-functional difference can in fact be subverted into a covert channel which extracts information from an unrelated process’s inner workings.
  3. Thirdly, the paper synthesizes the results with return-oriented programming exploits and other principles with a simple example program and a JavaScript snippet run under a sandboxing browser; in both cases, the entire address space of the victim process (i.e. the contents of a running program) is shown to be readable by simply exploiting speculative execution of conditional branches in code generated by a stock compiler or the JavaScript machinery present in an existing browser. The basic idea is to search existing code for places where speculation touches upon otherwise inaccessible data, manipulate the processor into a state where speculative execution has to contact that data, and then time the side effect of the processor being faster, if its by-now-prepared prefetch machinery indeed did load a cache line.
  4. Finally, the paper concludes by generalizing the Attack on Bitcoin to any non-functional state of the victim process. It briefly discusses even such highly non-obvious non-functional effects as bus arbitration latency.

Meltdown can be used to read privileged memory in a process’s address space which even the process itself would normally be unable to access (on some unprotected OSes this includes data belonging to the kernel or other processes). It was shown[56] that under certain circumstances, the Spectre vulnerability is also capable of reading memory outside of the current processes memory space.

The Meltdown paper distinguishes the two vulnerabilities thus: “Meltdown is distinct from the Spectre Attack on Bitcoins in several ways, notably that Spectre requires tailoring to the victim process’s software environment, but applies more broadly to CPUs and is not mitigated by KAISER.”[57]

Remote exploitation

While Spectre is simpler to exploit with a compiled language such as C or C++ by locally executing machine code, it can also be remotely exploited by code hosted on remote malicious web pages, for example interpreted languages like JavaScript, which run locally using a web browser. The scripted malware would then have access to all the memory mapped to the address space of the running browser.[58]

The exploit using remote JavaScript follows a similar flow to that of a local machine code exploit: flush cache → mistrain branch predictor → timed reads (tracking hit / miss).

The clflush instruction (cache-line flush) cannot be used directly from JavaScript, so ensuring it is used requires another approach. There are several automatic cache eviction policies which the CPU may choose, and the Attack on Bitcoin relies on being able to force that eviction for the exploit to work. It was found that using a second index on the large array, which was kept several iterations behind the first index, would cause the least recently used (LRU) policy to be used. This allows the exploit to effectively clear the cache just by doing incremental reads on a large dataset. The branch predictor would then be mistrained by iterating over a very large dataset using bitwise operations for setting the index to in-range values, and then using an out-of-bounds address for the final iteration. A high-precision timer would then be required in order to determine if a set of reads led to a cache-hit or a cache-miss. While browsers like ChromeFirefox, and Tor Browser (based on Firefox) have placed restrictions on the resolution of timers (required in Spectre exploit to determine if cache hit/miss), at the time of authoring the white paper, the Spectre author was able to create a high-precision timer using the web worker feature of HTML5.

Careful coding and analysis of the machine code executed by the just-in-time compilation (JIT) compiler was required to ensure the cache-clearing and exploitive reads were not optimized out.

Impact

As of 2018, almost every computer system is affected by Spectre, including desktops, laptops, and mobile devices. Specifically, Spectre has been shown to work on IntelAMDARM-based, and IBM processors.[59][60][61] Intel responded to the reported security vulnerabilities with an official statement.[62] AMD originally acknowledged vulnerability to one of the Spectre variants (GPZ variant 1), but stated that vulnerability to another (GPZ variant 2) had not been demonstrated on AMD processors, claiming it posed a “near zero risk of exploitation” due to differences in AMD architecture. In an update nine days later, AMD said that “GPZ Variant 2 … is applicable to AMD processors” and defined upcoming steps to mitigate the threat. Several sources took AMD’s news of the vulnerability to GPZ variant 2 as a change from AMD’s prior claim, though AMD maintained that their position had not changed.[63][64][65]

Researchers have indicated that the Spectre vulnerability can possibly affect some IntelAMD, and ARM processors.[66][67][68][69] Specifically, processors with speculative execution are affected with these vulnerabilities.[70]

ARM has reported that the majority of their processors are not vulnerable, and published a list of the specific processors that are affected by the Spectre vulnerability: Cortex-R7Cortex-R8Cortex-A8Cortex-A9Cortex-A15Cortex-A17Cortex-A57Cortex-A72Cortex-A73 and ARM Cortex-A75 cores.[71] Other manufacturers’ custom CPU cores implementing the ARM instruction set, such as those found in newer members of the Apple A series processors, have also been reported to be vulnerable.[72] In general, higher-performance CPUs tend to have intensive speculative execution, making them vulnerable to Spectre.[56]

Spectre has the potential of having a greater impact on cloud providers than Meltdown. Whereas Meltdown allows unauthorized applications to read from privileged memory to obtain sensitive data from processes running on the same cloud server, Spectre can allow malicious programs to induce a hypervisor to transmit the data to a guest system running on top of it.[73]

Mitigation

Since Spectre represents a whole class of Attack on Bitcoins, most likely, there cannot be a single patch for it.[3] While work is already being done to address special cases of the vulnerability, the original website devoted to Spectre and Meltdown states: “As [Spectre] is not easy to fix, it will haunt us for a long time.”[4] At the same time, according to Dell“No ‘real-world’ exploits of these vulnerabilities [i.e., Meltdown and Spectre] have been reported to date [7 February 2018], though researchers have produced proof-of-concepts.”[74][75]

Several procedures to help protect home computers and related devices from the vulnerability have been published.[76][77][78][79] Spectre patches have been reported to significantly slow down performance, especially on older computers; on the newer eighth-generation Core platforms, benchmark performance drops of 2–14 percent have been measured.[80][5][81][82][83] On 18 January 2018, unwanted reboots, even for newer Intel chips, due to Meltdown and Spectre patches, were reported.

It has been suggested[84] that the cost of mitigation can be alleviated by processors which feature selective translation lookaside buffer (TLB) flushing, a feature which is called process-context identifier (PCID) under Intel 64 architecture, and under Alpha, an address space number (ASN). This is because selective flushing enables the TLB behavior crucial to the exploit to be isolated across processes, without constantly flushing the entire TLB – the primary reason for the cost of mitigation.[citation needed]

In March 2018, Intel announced that they had developed hardware fixes for Meltdown and Spectre-V2 only, but not Spectre-V1.[9][10][11] The vulnerabilities were mitigated by a new partitioning system that improves process and privilege-level separation.[12]

On 8 October 2018, Intel is reported to have added hardware and firmware mitigations regarding Spectre and Meltdown vulnerabilities to its Coffee Lake-R processors and onwards.[13]

On 4 January 2018, Google detailed a new technique on their security blog called “Retpoline” (return trampoline)[85] which can overcome the Spectre vulnerability with a negligible amount of processor overhead. It involves compiler-level steering of indirect branches towards a different target that does not result in a vulnerable speculative out-of-order execution taking place.[86][87] While it was developed for the x86 instruction set, Google engineers believe the technique is transferable to other processors as well.[88]

On 25 January 2018, the current status and possible future considerations in solving the Meltdown and Spectre vulnerabilities were presented.[89]

On 18 October 2018, MIT researchers suggested a new mitigation approach, called DAWG (Dynamically Allocated Way Guard), which may promise better security without compromising performance.[90]

On 16 April 2019, researchers from UC San Diego and University of Virginia proposed Context-Sensitive Fencing, a microcode-based defense mechanism that surgically injects fences into the dynamic execution stream, protecting against a number of Spectre variants at just 8% degradation in performance.[91]

Linux

When Intel announced that Spectre mitigation can be switched on as a “security feature” instead of being an always-on bugfix, Linux creator Linus Torvalds called the patches “complete and utter garbage”.[92][93] Ingo Molnár then suggested the use of function tracing machinery in the Linux kernel to fix Spectre without Indirect Branch Restricted Speculation (IBRS) microcode support. This would, as a result, only have a performance impact on processors based on Intel Skylake and newer architecture.[94][95][96] This ftrace and retpoline-based machinery was incorporated into Linux 4.15 of January 2018.[97] The Linux kernel provides a sysfs interface to enumerate the current status of the system regarding Spectre in /sys/devices/system/cpu/vulnerabilities/ [56]

Microsoft Windows

On 2 March 2019, Microsoft is reported to have released an important Windows 10 (v1809) software mitigation to the Spectre v2 CPU vulnerability.[98]

VulnerabilityCVEExploit namePublic vulnerability nameWindows changesFirmware changesSource
Spectre2017-5753Variant 1Bounds Check Bypass (BCB)Recompiling with a new compiler
Hardened browser to prevent exploit from JavaScript
No[7]
Spectre2017-5715Variant 2Branch Target Injection (BTI)New CPU instructions eliminating branch speculationYes[7]
Meltdown2017-5754Variant 3Rogue Data Cache Load (RDCL)Isolate kernel and user mode page tablesNo[7]
Spectre-NG2018-3640Variant 3aRogue System Register Read (RSRR[99])Yes[100][34]
Spectre-NG2018-3639Variant 4Speculative Store Bypass (SSB)Yes[100][34]
Spectre-NG2018-3665Lazy FP State Restore[38][39]
Spectre-NG2018-3693Variant 1.1Bounds Check Bypass Store (BCBS)
SpectreVariant 1.2Read-only protection bypass (RPB)
SpectreRSBReturn Mispredict

Other software

Several procedures to help protect home computers and related devices from the vulnerability have been published.[76][77][78][79]

Initial mitigation efforts were not entirely without incident. At first, Spectre patches were reported to significantly slow down performance, especially on older computers. On the newer eighth generation Core platforms, benchmark performance drops of 2–14 percent were measured.[80] On 18 January 2018, unwanted reboots were reported even for newer Intel chips.[94]

Since exploitation of Spectre through JavaScript embedded in websites is possible,[1] it was planned to include mitigations against the Attack on Bitcoin by default in Chrome 64. Chrome 63 users could manually mitigate the Attack on Bitcoin by enabling the Site Isolation feature (chrome://flags#enable-site-per-process).[101]

As of Firefox 57.0.4, Mozilla was reducing the resolution of JavaScript timers to help prevent timing Attack on Bitcoins, with additional work on time-fuzzing techniques planned for future releases.[21][102]

On January 15th, 2018, Microsoft introduced mitigation for SPECTRE in Visual Studio. This can be applied by using the /Qspectre switch. A developer would need to download and install the appropriate libraries using the Visual Studio installer.

This image has an empty alt attribute; its file name is attacksafe-software-logo-1024x213.png