STE WILLIAMS

It gets worse: Microsoft’s Spectre-fixer wrecks some AMD PCs

Microsoft’s fix for the Meltdown and Spectre bugs may be crocking AMD-powered PCs.

A lengthy thread on answers.microsoft.com records numerous instances in which Security Update for Windows KB4056892, Redmond’s Meltdown/Spectre patch, leaves some AMD-powered PCs with the Windows 7 or 10 startup logo and not much more.

Users report Athlon-powered machines in perfect working order before the patch just don’t work after it. The patch doesn’t create a recovery point, so rollback is little use and the machines emerge from a patch in a state from which rollback is sometimes not accessible. Some say that even re-installing Windows 10 doesn’t help matters. Others have been able to do so, only to have their machines quickly download and install the problematic patch all over again …

Those who have suffered from the putrid patch will therefore need to disable Windows Update as just about the first thing they do. Keeping the machine off networks seems a helpful precaution.

The Register cannot find a Microsoft response in the thread, a reasonable lack-of-reaction given many of the complaints accrued over the weekend.

AMD CPUs are immune to Meltdown but susceptible to Spectre, but the silver lining in that cloud has been dirtied by the patch problem. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/01/08/microsofts_spectre_fixer_bricks_some_amd_powered_pcs/

Meltdown, Spectre bug patch slowdown gets real – and what you can do about it

Analysis Having shot itself in the foot by prioritizing processor speed over security, the chip industry’s fix involves doing the same to customers.

The patches being put in place to address the Meltdown and Spectre bugs that affect most modern CPUs were supposed be airy little things of no consequence. Instead, for some unlucky people, they’re anchors.

Having helped find the flaws, Google insisted the software fixes that have begun to appear “introduce minimal performance impact,” and insisted the performance hit will diminish over time.

Intel said as much in its statement, claiming “any performance impacts are workload-dependent, and, for the average computer user, should not be significant and will be mitigated over time.”

That may be true eventually, thanks in part to a processor feature called Processor-Context ID, or PCID. But more on that later.

Woo-yay, Meltdown CPU fixes are here. Now, Spectre flaws will haunt tech industry for years

READ MORE

At the moment, the speed consequences of patching these bugs is significant enough to elicit attention and complaints. To be clear: we here at El Reg highly recommend you install the CPU security bug patches as soon as possible. We just want folks – particularly cloud subscribers and IT admins – to be aware of the effects.

While most casual desktop users and gamers won’t notice any prolonged slowdown, or any performance hit at all, people running IO or system-call intensive software, such as databases on backend servers, may notice the difference.

Red Hat has clocked the patch performance impact as ranging from one to 20 per cent.

Epic Games on Friday explained the cause of recent login and stability issues experienced by its players, noting: “All of our cloud services are affected by updates required to mitigate the Meltdown vulnerability.”

The company, which relies on AWS servers, posted a screenshot of a graph depicting a spike in CPU utilization after a host was patched. The Register asked Epic to elaborate on its findings, but a spokesperson said the developer had nothing further to add at the moment.

Discussions on the mailing list for Lustre, a parallel distributed filesystem, described slowdowns ranging from 10 per cent to as high as 45 per cent for certain IO intensive applications.

“We found terrible performance on the test system with zfs+compression+lustre,” wrote Arman Khalatyan of the Leibniz Institute for Astrophysics Potsdam in a memo on Monday.

On Reddit, a Monero coin miner reported a slowdown of about 45 per cent after applying the Meltdown patch. On that thread, another person cited a hash rate decrease of 10 to 15 per cent.

Quora, which relies on AWS, on Saturday said it is “facing a slowdown due to the patch applied by AWS for Intel’s Meltdown and Spectre issues.”

Via Twitter, Francis Wolinski, a data scientist with Paris-based Blueprint Strategy, noted that Python slowed significantly (about 37 per cent) after applying the Meltdown patch for Windows 7.

Also via Twitter, Ian Chan, director of engineering for analytics firm Branch Metrics, described CPU utilization increases of five to 20 per cent after the Meltdown patch was applied to the AWS EC2 hypervisor handling its Kafka instances.

Amazon customers have sent The Register several screenshots of CPU utilization showing spikes similar to those that have been publicly discussed. Before the weekend, Amazon confirmed the updates will ding AWS virtual-machine performance to some degree, albeit with no “meaningful performance impact for most customer workloads” expected, apparently.

AWS CPU utilization spike

Soar … An example AWS CPU utilization spike after installing CPU flaw security patches (Click to enlarge)

These figures are in keeping with the estimates first reported by The Register, a performance hit of roughly five to 30 per cent, with the caveat that any such results are highly variable and depend on a number of factors such as the workload in question and the technology involved.

El Reg‘s sister site The Next Platform estimated that the amount of computing value lost to the slowdown amounts to $6 billion annually.

These delays are largely the consequence of Meltdown patches, which on Linux enforce separation between the kernel and user virtual memory address spaces through Kernel Page Table Isolation, or KPTI.

Beyond Linux, Microsoft has patched Windows Server 2008 R2, 2012 R2, and 2016, among other flavors of its operating system. Apple has also mitigated Meltdown and Spectre in iOS and macOS.

Spectre mitigations – which involve recompiling software with countermeasures such as Google’s retpoline as well as microcode updates depending on the processor model – have just begun to appear. Though considered only partial fixes for a problem that will take some time to sort out, they’re nonetheless expected to affect performance, too (beyond knackering some AMD PCs if you’re using Windows).

PCID

If there’s a bright side to all this, it’s that the PCID feature in Intel’s x86-64 chips since 2010 can reduce the performance hit from patching Meltdown. (If you have a 32-bit system, you’re on your own.)

Remediating Meltdown – which is present in modern Intel processors – involves enforcing complete separation between user processes’ virtual memory spaces and the kernel’s virtual memory areas. Rather than map the kernel into the top portion of every process’s virtual memory space where it remains invisible unless required to handle an interrupt or system call, the kernel is moved to a separate virtual address space and context. This fix prevents malware from exploiting the Meltdown CPU bug to read kernel memory from user mode, and is referred to as Kernel Page Table Isolation.

Switching back and forth between these contexts – from the user process context to the kernel context and back to the user process – involves reloading page tables, one set describing the user process and another describing the kernel. These tables map the process or kernel’s virtual memory to physical blocks of RAM or swap space.

These context switches from user process to kernel to process not only takes time, it also flushes any cached virtual-to-physical memory translations, all in all causing a performance hit, particularly on workloads that involve a lot of IO or system calls. But with PCID, there’s no need to flush the entire translation lookaside buffer (TLB) cache on every context switch as selected TLB entries can be retained in the processor.

PCID first saw Linux support in the 4.14 kernel released in November 2017, and thus it’s not necessarily available by default with every Linux instance, particularly on virtual machines.

In a Google Groups post on Sunday, Gil Tene, CTO and cofounder of enterprise Java biz Azul Systems, said PCID has become critical both for security and performance on Intel’s x86 platform. But he observed that it isn’t present on many of the virtualized Linux instances he’s looked at.

Most KVM guests – kernel-based virtual machines – don’t include PCID, according to Tene, while most VMware guests do. And about half of the AWS instances he looked at don’t have it.

“You REALLY want PCID in your processor,” wrote Tene. “Without it, you may be running insecurely (Meltdown fixes turned off by default), or you may run so slow you’ll be wishing for a security intrusion to put you out of your misery.”

In other words, if you’re seeing crap performance after applying these fixes, look at your kernel configuration and get PCID enabled – if the hardware feature is present in your chipset. Windows should, for what it’s worth, use PCID if it’s provided by the processor. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/01/09/meltdown_spectre_slowdown/

Meltdown, Spectre bug patch slowdown gets real – and what you can do about it

Analysis Having shot itself in the foot by prioritizing processor speed over security, the chip industry’s fix involves doing the same to customers.

The patches being put in place to address the Meltdown and Spectre bugs that affect most modern CPUs were supposed be airy little things of no consequence. Instead, for some unlucky people, they’re anchors.

Having helped find the flaws, Google insisted the software fixes that have begun to appear “introduce minimal performance impact,” and insisted the performance hit will diminish over time.

Intel said as much in its statement, claiming “any performance impacts are workload-dependent, and, for the average computer user, should not be significant and will be mitigated over time.”

That may be true eventually, thanks in part to a processor feature called Processor-Context ID, or PCID. But more on that later.

Woo-yay, Meltdown CPU fixes are here. Now, Spectre flaws will haunt tech industry for years

READ MORE

At the moment, the speed consequences of patching these bugs is significant enough to elicit attention and complaints. To be clear: we here at El Reg highly recommend you install the CPU security bug patches as soon as possible. We just want folks – particularly cloud subscribers and IT admins – to be aware of the effects.

While most casual desktop users and gamers won’t notice any prolonged slowdown, or any performance hit at all, people running IO or system-call intensive software, such as databases on backend servers, may notice the difference.

Red Hat has clocked the patch performance impact as ranging from one to 20 per cent.

Epic Games on Friday explained the cause of recent login and stability issues experienced by its players, noting: “All of our cloud services are affected by updates required to mitigate the Meltdown vulnerability.”

The company, which relies on AWS servers, posted a screenshot of a graph depicting a spike in CPU utilization after a host was patched. The Register asked Epic to elaborate on its findings, but a spokesperson said the developer had nothing further to add at the moment.

Discussions on the mailing list for Lustre, a parallel distributed filesystem, described slowdowns ranging from 10 per cent to as high as 45 per cent for certain IO intensive applications.

“We found terrible performance on the test system with zfs+compression+lustre,” wrote Arman Khalatyan of the Leibniz Institute for Astrophysics Potsdam in a memo on Monday.

On Reddit, a Monero coin miner reported a slowdown of about 45 per cent after applying the Meltdown patch. On that thread, another person cited a hash rate decrease of 10 to 15 per cent.

Quora, which relies on AWS, on Saturday said it is “facing a slowdown due to the patch applied by AWS for Intel’s Meltdown and Spectre issues.”

Via Twitter, Francis Wolinski, a data scientist with Paris-based Blueprint Strategy, noted that Python slowed significantly (about 37 per cent) after applying the Meltdown patch for Windows 7.

Also via Twitter, Ian Chan, director of engineering for analytics firm Branch Metrics, described CPU utilization increases of five to 20 per cent after the Meltdown patch was applied to the AWS EC2 hypervisor handling its Kafka instances.

Amazon customers have sent The Register several screenshots of CPU utilization showing spikes similar to those that have been publicly discussed. Before the weekend, Amazon confirmed the updates will ding AWS virtual-machine performance to some degree, albeit with no “meaningful performance impact for most customer workloads” expected, apparently.

AWS CPU utilization spike

Soar … An example AWS CPU utilization spike after installing CPU flaw security patches (Click to enlarge)

These figures are in keeping with the estimates first reported by The Register, a performance hit of roughly five to 30 per cent, with the caveat that any such results are highly variable and depend on a number of factors such as the workload in question and the technology involved.

El Reg‘s sister site The Next Platform estimated that the amount of computing value lost to the slowdown amounts to $6 billion annually.

These delays are largely the consequence of Meltdown patches, which on Linux enforce separation between the kernel and user virtual memory address spaces through Kernel Page Table Isolation, or KPTI.

Beyond Linux, Microsoft has patched Windows Server 2008 R2, 2012 R2, and 2016, among other flavors of its operating system. Apple has also mitigated Meltdown and Spectre in iOS and macOS.

Spectre mitigations – which involve recompiling software with countermeasures such as Google’s retpoline as well as microcode updates depending on the processor model – have just begun to appear. Though considered only partial fixes for a problem that will take some time to sort out, they’re nonetheless expected to affect performance, too (beyond knackering some AMD PCs if you’re using Windows).

PCID

If there’s a bright side to all this, it’s that the PCID feature in Intel’s x86-64 chips since 2010 can reduce the performance hit from patching Meltdown. (If you have a 32-bit system, you’re on your own.)

Remediating Meltdown – which is present in modern Intel processors – involves enforcing complete separation between user processes’ virtual memory spaces and the kernel’s virtual memory areas. Rather than map the kernel into the top portion of every process’s virtual memory space where it remains invisible unless required to handle an interrupt or system call, the kernel is moved to a separate virtual address space and context. This fix prevents malware from exploiting the Meltdown CPU bug to read kernel memory from user mode, and is referred to as Kernel Page Table Isolation.

Switching back and forth between these contexts – from the user process context to the kernel context and back to the user process – involves reloading page tables, one set describing the user process and another describing the kernel. These tables map the process or kernel’s virtual memory to physical blocks of RAM or swap space.

These context switches from user process to kernel to process not only takes time, it also flushes any cached virtual-to-physical memory translations, all in all causing a performance hit, particularly on workloads that involve a lot of IO or system calls. But with PCID, there’s no need to flush the entire translation lookaside buffer (TLB) cache on every context switch as selected TLB entries can be retained in the processor.

PCID first saw Linux support in the 4.14 kernel released in November 2017, and thus it’s not necessarily available by default with every Linux instance, particularly on virtual machines.

In a Google Groups post on Sunday, Gil Tene, CTO and cofounder of enterprise Java biz Azul Systems, said PCID has become critical both for security and performance on Intel’s x86 platform. But he observed that it isn’t present on many of the virtualized Linux instances he’s looked at.

Most KVM guests – kernel-based virtual machines – don’t include PCID, according to Tene, while most VMware guests do. And about half of the AWS instances he looked at don’t have it.

“You REALLY want PCID in your processor,” wrote Tene. “Without it, you may be running insecurely (Meltdown fixes turned off by default), or you may run so slow you’ll be wishing for a security intrusion to put you out of your misery.”

In other words, if you’re seeing crap performance after applying these fixes, look at your kernel configuration and get PCID enabled – if the hardware feature is present in your chipset. Windows should, for what it’s worth, use PCID if it’s provided by the processor. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/01/09/meltdown_spectre_slowdown/

Meltdown, Spectre Likely Just Scratch the Surface of Microprocessor Vulnerabilities

There’s a lot at stake when it comes to patching the hardware flaws.

The dust has yet to settle on the recent revelation of critical vulnerabilities in microprocessors that most modern computers worldwide, but it’s already troublingly clear that fixing the problem isn’t simply a matter of applying the latest vendor security updates.

Last week’s disclosure by researchers from Google’s Project Zero team and research teams from academia of the vulnerabilities in most Intel processors and in some AMD and ARM processors have left organizations scrambling to gather and track security updates available for their firmware, operating systems, and browsers. Given that operating system patches can incur significant performance hits – some experts are estimating up to 30% degradation for Linux and Windows platforms – there’s a lot at stake in fixing the flaws.

The so-called Meltdown and Spectre hardware vulnerabilities allow for so-called side-channel attacks: in the case of Meltdown, that means sensitive information in the kernel memory is at risk of being accessed nefariously, and for Spectre, a user application could read the kernel memory as well as that of another application. So an attacker could read sensitive system memory, which could contain passwords, encryption keys, and emails – information that could be used to help craft a local attack.

Meltdown and Spectre are especially vexing because the attacks take advantage of the design of the hardware itself, the so-called “out-of-order execution” performance feature in most modern processors that runs operations out of order to streamline and speed up processing. The timing differences of the operations, for example, can leak sensitive information from the kernel, and an attacker could use that information to then attack the system via another exploit.

The irony is that a feature meant to boost processor performance for now can only be fixed with software updates that can in some cases deplete performance. And experts say this pervasive security weakness not only has a long tail but is likely only the tip of the iceberg for hardware vulnerabilities yet to be unearthed.

“I would be surprised if these particular issues were the only ones of this class of problems. Just digging a little bit, there appears to be a lot of space for” other microprocessor issues like this, says Dino Dai Zovi, a veteran security researcher and co-founder and CTO at Capsule8.

Patching is the only option to mitigate risk of a Meltdown or Spectre attack, but it’s still not a perfect solution. Given that the basic design flaw lies in the microprocessor hardware, the software updates merely provide software mitigations for the attack. So there’s still the chance the updates ultimately can be bypassed by an attacker, for example.

The US-CERT reiterated those concerns late last week in its Vulnerability Guidance alert: “Due to the fact that the vulnerability exists in CPU architecture rather than in software, patching may not fully address these vulnerabilities in all cases,” the US Department of Homeland Security post said of the flaws, CVE-2017-5753, CVE-2017-5715, and CVE-2017-5754.

The security updates and patches are mainly workarounds and mitigations: a real fix would require a hardware do-over in the microprocessors, experts say. “In general, we think you have to wait until the new generation of processors will be introduced,” says Max Goryachy, security researcher at Positive Technologies, which late last year discovered a buffer overflow Intel’s chip firmware can be abused to take control of a machine even when it’s powered down.

While future-generation chips may address the flaws, for existing systems it’s all about patching. Yet, not all systems will get patched.

“What worries me,” says Chris Pierson, CEO of Binary Sun Cyber Risk Advisors, is that “the wholesale underlying infrastructure vulnerabilities are so deep-seeded that they will remain with us for years to come.”

Patching some systems may come with a price. Large organizations are now weighing their patching decisions based on risk and performance impact. Take the FS-ISAC, the financial services industry organization that shares threat intelligence among banks and other financial institutions, which said it’s well aware of the possible performance and productivity hits and costs, as well as testing, for the processor patches.

“There will need to be consideration and balance between fixing the potential security threat versus the performance and other possible impact to systems,” the FS-ISAC said in a statement last week. Cloud-based and shared, virtualized platforms, are likely to be more at risk than dedicated servers and endpoints.

William Nelson, president and CEO of FS-ISAC, says while Meltdown and Spectre “are a big deal,” the good news is that it’s a vulnerability discovery and has no known exploits in the wild as yet, which gives financial institutions some breathing room to assess and analyze their risk and any performance tradeoffs.

“We are continuing to monitor” and share information about the vulns with our members, he says.

Greg Temm, chief information risk officer at FS-ISAC, says risk is always part of the equation when considering a new patch, as well as operational issues for production systems or applications. “You’re looking at capacity as well,” he says, and how a patched system will affect that.

“Most organizations are not operating their servers at 100% capacity every day, every minute. There’s already built-in capacity to take in extra requests coming into the server, so there’s already some buffer there,” he notes. Segmented networks can help lower risk, he says.

“A lot of financial institutions employ multi-tier architectures so their most sensitive systems are protected with multiple layers of security so the outside world can’t access those systems,” Temm says.

Renowned security expert Dan Kaminsky expects any performance tradeoffs with security patches to be a temporary problem, however. “You’re not going to see computers slow down to a crawl … You might see some temporary slowdowns as we figure things out,” he says.

Kaminsky says Meltdown and Spectre ultimately will force a sea change in security. “What makes this bug really interesting is that it’s really going to require rethinking how we implement security,” he says. “The fundamental flaw is the leaky state” of security domains, he says.

Capsule8 late last week released a free tool to detect Meltdown exploits. “It’s significantly easier to deploy, with less peformance impact” than remediation via a patch, he says. “We wanted to give people some way to measure protection while they rolled out patches, and while they made risk decisions.”

Meantime, in a bizarre twist last week, the Computer Emergency Response Team (CERT) at Carnegie Mellon University, which is sponsored by the US Department of Homeland Security, at first recommended removing the vulnerable hardware as the solution to the vulnerabilities. The CERT later deleted that guidance posted in its alert, replacing it with “Apply updates,” and noting that operating system and “some application updates mitigate these attacks.” 

Related Content:

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/cloud/meltdown-spectre-likely-just-scratch-the-surface-of-microprocessor-vulnerabilities/d/d-id/1330774?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Meltdown, Spectre Likely Just Scratch the Surface of Microprocessor Vulnerabilities

There’s a lot at stake when it comes to patching the hardware flaws.

The dust has yet to settle on the recent revelation of critical vulnerabilities in microprocessors that most modern computers worldwide, but it’s already troublingly clear that fixing the problem isn’t simply a matter of applying the latest vendor security updates.

Last week’s disclosure by researchers from Google’s Project Zero team and research teams from academia of the vulnerabilities in most Intel processors and in some AMD and ARM processors have left organizations scrambling to gather and track security updates available for their firmware, operating systems, and browsers. Given that operating system patches can incur significant performance hits – some experts are estimating up to 30% degradation for Linux and Windows platforms – there’s a lot at stake in fixing the flaws.

The so-called Meltdown and Spectre hardware vulnerabilities allow for so-called side-channel attacks: in the case of Meltdown, that means sensitive information in the kernel memory is at risk of being accessed nefariously, and for Spectre, a user application could read the kernel memory as well as that of another application. So an attacker could read sensitive system memory, which could contain passwords, encryption keys, and emails – information that could be used to help craft a local attack.

Meltdown and Spectre are especially vexing because the attacks take advantage of the design of the hardware itself, the so-called “out-of-order execution” performance feature in most modern processors that runs operations out of order to streamline and speed up processing. The timing differences of the operations, for example, can leak sensitive information from the kernel, and an attacker could use that information to then attack the system via another exploit.

The irony is that a feature meant to boost processor performance for now can only be fixed with software updates that can in some cases deplete performance. And experts say this pervasive security weakness not only has a long tail but is likely only the tip of the iceberg for hardware vulnerabilities yet to be unearthed.

“I would be surprised if these particular issues were the only ones of this class of problems. Just digging a little bit, there appears to be a lot of space for” other microprocessor issues like this, says Dino Dai Zovi, a veteran security researcher and co-founder and CTO at Capsule8.

Patching is the only option to mitigate risk of a Meltdown or Spectre attack, but it’s still not a perfect solution. Given that the basic design flaw lies in the microprocessor hardware, the software updates merely provide software mitigations for the attack. So there’s still the chance the updates ultimately can be bypassed by an attacker, for example.

The US-CERT reiterated those concerns late last week in its Vulnerability Guidance alert: “Due to the fact that the vulnerability exists in CPU architecture rather than in software, patching may not fully address these vulnerabilities in all cases,” the US Department of Homeland Security post said of the flaws, CVE-2017-5753, CVE-2017-5715, and CVE-2017-5754.

The security updates and patches are mainly workarounds and mitigations: a real fix would require a hardware do-over in the microprocessors, experts say. “In general, we think you have to wait until the new generation of processors will be introduced,” says Max Goryachy, security researcher at Positive Technologies, which late last year discovered a buffer overflow Intel’s chip firmware can be abused to take control of a machine even when it’s powered down.

While future-generation chips may address the flaws, for existing systems it’s all about patching. Yet, not all systems will get patched.

“What worries me,” says Chris Pierson, CEO of Binary Sun Cyber Risk Advisors, is that “the wholesale underlying infrastructure vulnerabilities are so deep-seeded that they will remain with us for years to come.”

Patching some systems may come with a price. Large organizations are now weighing their patching decisions based on risk and performance impact. Take the FS-ISAC, the financial services industry organization that shares threat intelligence among banks and other financial institutions, which said it’s well aware of the possible performance and productivity hits and costs, as well as testing, for the processor patches.

“There will need to be consideration and balance between fixing the potential security threat versus the performance and other possible impact to systems,” the FS-ISAC said in a statement last week. Cloud-based and shared, virtualized platforms, are likely to be more at risk than dedicated servers and endpoints.

William Nelson, president and CEO of FS-ISAC, says while Meltdown and Spectre “are a big deal,” the good news is that it’s a vulnerability discovery and has no known exploits in the wild as yet, which gives financial institutions some breathing room to assess and analyze their risk and any performance tradeoffs.

“We are continuing to monitor” and share information about the vulns with our members, he says.

Greg Temm, chief information risk officer at FS-ISAC, says risk is always part of the equation when considering a new patch, as well as operational issues for production systems or applications. “You’re looking at capacity as well,” he says, and how a patched system will affect that.

“Most organizations are not operating their servers at 100% capacity every day, every minute. There’s already built-in capacity to take in extra requests coming into the server, so there’s already some buffer there,” he notes. Segmented networks can help lower risk, he says.

“A lot of financial institutions employ multi-tier architectures so their most sensitive systems are protected with multiple layers of security so the outside world can’t access those systems,” Temm says.

Renowned security expert Dan Kaminsky expects any performance tradeoffs with security patches to be a temporary problem, however. “You’re not going to see computers slow down to a crawl … You might see some temporary slowdowns as we figure things out,” he says.

Kaminsky says Meltdown and Spectre ultimately will force a sea change in security. “What makes this bug really interesting is that it’s really going to require rethinking how we implement security,” he says. “The fundamental flaw is the leaky state” of security domains, he says.

Capsule8 late last week released a free tool to detect Meltdown exploits. “It’s significantly easier to deploy, with less peformance impact” than remediation via a patch, he says. “We wanted to give people some way to measure protection while they rolled out patches, and while they made risk decisions.”

Meantime, in a bizarre twist last week, the Computer Emergency Response Team (CERT) at Carnegie Mellon University, which is sponsored by the US Department of Homeland Security, at first recommended removing the vulnerable hardware as the solution to the vulnerabilities. The CERT later deleted that guidance posted in its alert, replacing it with “Apply updates,” and noting that operating system and “some application updates mitigate these attacks.” 

Related Content:

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/cloud/meltdown-spectre-likely-just-scratch-the-surface-of-microprocessor-vulnerabilities/d/d-id/1330774?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Your connection is not Brexit… we mean private: UK Tory party lets security cert expire

Another day, another embarrassing gaffe for the Tories. This time it seems someone forgot to renew the UK Conservative Party’s website’s security certificate.

“Your connection is not private. Attackers might be trying to steal your information from www.conservatives.com (for example, passwords, messages or credit cards),” web browsers wail when visiting the dot-com.

It comes as Theresa May is poised to announce a Cabinet reshuffle and appoint a “no deal” Brexit minister (presumably they will carry a red box with a question mark on it and have to phone “the banker”).

But when it comes to tech, the conservatives do not have the best track record.

Home Secretary Amber Rudd has previously been criticised for suggesting the government needs to get people who “understand the necessary hashtags” talking.

She later defended her lack of expertise, saying “I don’t need to understand how encryption work.”

Funnily enough, Rudd is one of the Cabinet members rumoured to be safe in her role. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/01/08/tory_party_website_lacks_secure_connection/

VTech hack fallout: What is a kid’s privacy worth? About 22 cents – FTC

The US Federal Trade Commission (FTC) today agreed to a settlement deal with a children’s electronic toymaker it had accused of collecting kids’ personal information and then failing to properly secure that data.

The government watchdog said VTech will pay $650,000 and agree to a set of privacy and security requirements in order to settle charges it violated both the Children’s Online Privacy Protection Act (COPPA) and the FTC Act.

The settlement deal puts to bed allegations by the FTC that VTech broke the law with its operation of its Learning Lodge, Kid Connect, and Planet VTech games and educational websites for kids. Specifically, that the company did not properly secure the information on millions of children and parents prior to the 2015 hack of its services and theft of customer data.

The breached Learning Lodge and Kid Connect services were said to have hosted around 2.25 million accounts that contained information on roughly three million kids. The accounts had things like the child’s name, date of birth, and gender as well as the parent’s name, physical address, email address, and security question answers.

VTech was accused of failing to properly encrypt that information (a violation of COPPA) and lying to parents about the extent of data collection and level of security it used (a violation of the FTC Act).

“As connected toys become increasingly popular, it’s more important than ever that companies let parents know how their kids’ data is collected and used and that they take reasonable steps to secure that data,” said FTC chairwoman Maureen Ohlhausen.

“Unfortunately, VTech fell short in both of these areas.”

The FTC and the US Department of Justice officially filed the complaint [PDF] against VTech Monday morning, at the same time it announced the settlement deal [PDF]. Under the agreement, VTech will not have to admit or deny any wrongdoing.

The toymaker will be required to cut the FTC a $650,000 check – about 22 cents per affected child – to settle the case. VTech will also agree to a stricter set of compliance requirements, including regular third-party security audits to check whether it is properly storing and encrypting its collected information, and to make sure it is getting express consent from parents before it collects and personal information. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/01/08/vtech_ftc_settlement_hacking/

Cyxtera Technologies to Acquire Immunity

Deal will bring penetration testing products and services to Cyxtera’s threat analytics portfolio.

Cyxtera Technologies today announced that it plans to acquire Immunity in a move to blend offensive and defensive security solutions into one portfolio.

Cyxtera, a cloud security and analytics company, plans to fold Immunity’s penetration testing tool Innuendo, assessment tool Canvas, and attack and assessment services into its portfolio of threat analytics solutions.

“The advantages of combining Immunity’s products and services with Cyxtera’s portfolio creates an opportunity to approach cybersecurity in a truly holistic manner. The expertise developed in both companies is highly complementary,” Christopher Day, chief cybersecurity officer of Cyxtera, said in a statement. “It will strengthen our ability to help customers better secure their infrastructure.”

The transaction is expected to close in the first quarter, pending regulatory approval. The companies did not disclose the Immunity purchase price.

Read more about the Immunity acquisition here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/cloud/cyxtera-technologies-to-acquire-immunity-/d/d-id/1330766?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Wi-Fi Alliance Launches WPA2 Enhancements and Debuts WPA3

WPA2 protocol enhancements bring stronger security protection and best practices, while new WPA3 protocol offers new security capabilities.

In a one-two punch, the Wi-Fi Alliance today introduced several key enhancements to its Wi-Fi Protected Access II (WPA2) security protocol and unveiled its next security protocol WPA3.

“WPA2 has been around since 2003 and the Wi-Fi Alliance has constantly updated and enhanced it. WPA3 will build on the core components of WPA2 and add additional capabilities,” says Kevin Robinson, vice president of marketing for the Wi-Fi Alliance.

The Wi-Fi Alliance is a global network of companies that collaborate and set standards for the Wi-Fi industry. WPA2 is the organization’s family of Wi-Fi CERTIFIED security technologies, which is widely adopted among more than 35,000 Wi-Fi products, and WPA2 will run concurrently as WPA3 gains adoption, Robinson says.

During the early part of the year, the alliance will roll out three key WPA2 enhancements and four new WPA3 security capabilities.

“These new WPA2 enhancements generally take place ‘under the hood’ of Wi-Fi devices,” Robinson says, noting most users will not notice the changes. However, network operators, service providers, and managers of BYOD employees will likely notice the changes.

WPA2 Enhancements

The three key enhancements to the WPA2 protocol will address authentication, encryption, and configuration issues.

The first enhancement is related to the use of Protected Management Frames (PMF) in Wi-Fi devices. The Protected Management Frames feature, which is already broadly adopted in Wi-Fi devices, is designed to ensure the integrity of network management traffic on a Wi-Fi network and maintains the resiliency of networks, Robinson explains.

“Wi-Fi Alliance is implementing changes around when Wi-Fi CERTIFIED devices must use Protected Management Frames, essentially refining the set of acceptable Wi-Fi CERTIFIED device configurations to further raise the bar and ensure devices utilize the highest possible security,” he says.

A second WPA2 enhancement calls for companies to conduct additional checks on all of their Wi-Fi CERTIFIED devices to ensure they are incorporating the best practices on the way they use Wi-Fi security protocols and closely related network protocols. For example, Wi-Fi tests will evaluate expected behaviors when devices validate network authentication server certificates, Robinson says. This enhancement is designed to reduce potential vulnerabilities due to misconfiguration of networks or devices.

The third enhancement aims to deliver better consistency in network security configuration by standardizing 128-bit level cryptographic suite configurations, similar to those defined for the new 192-bit level.

“Often people may focus exclusively on the level of encryption when evaluating security of a technology, but there are a number of components—such as information protection (encryption), key establishment, digital signatures, and condensed representations of information—that work together as a system to deliver strong security,” Robinson notes.

As a result, the third enhancement is designed to ensure all Wi-Fi CERTIFIED devices use cryptographic components of similar strength as the security level that is configured. Robinson compared this enhancement to preventing a weak link in a chain.

“Depending on its intended use, a chain could be made of plastic, aluminum, or hardened steel. However, the chain is only as good as its weakest link. This enhancement will ensure there is consistency across all security elements utilized in a given configuration,” he says.

Although the vast majority of Wi-Fi devices already meet most of these requirements, the alliance notes by having them in its Wi-Fi certification program it can be certain that all Wi-Fi CERTIFIED devices will meet this higher level of security protection.

WP3 Capabilities

Broad adoption of WPA3’s four capabilities is expected to take some time, but when it occurs it is expected to yield greater security for a number of years, Robinson says.

The first capability aims to protect users who choose weak passwords. Under WPA3 certification, companies would need to use technology that informs the network every time an attacker guesses at a password. “Previously, before a handshake could happen on a network, an attacker could do their guessing offline,” explains Robinson.

WPA3 also aims to simplify the configuration process and security for devices with limited display interfaces, which are typically associated with sensor or IoT devices. WPA3 certified devices would allow users to tap their smartphone against a sensor device or IoT device, or scan a QR code, and then provision the device onto the network.

Improved privacy on open networks is a third standard for WPA3-supported devices.  

“With this new capability supported by WPA3 devices, every user on an open network gets individualized data encryption without the need to configure a network password. The experience is identical to connecting to any open network with the benefit of a higher level of privacy because an attacker cannot passively monitor network traffic,” Robinson says.

Lastly, WPA3 aims to deliver stronger security for government, defense, and industrial networks with a new set of protocols using 192-bit security, or Commercial National Security Algorithm (CNSA) Suite. CNSA, previously known as Suite B, is designed to support security-sensitive networks, such as those transmitting top secret information, the Alliance announced.

“WPA3 will emerge in 2018, but broad adoption is not expected for some time,” Robinson says. “WPA2 will continue to be deployed in Wi-Fi CERTIFIED devices for the foreseeable future, and the Wi-Fi Alliance will continue enhancing WPA2 to ensure it delivers strong security protections to Wi-Fi users as the security landscape evolves.”

Related Content:

 

Dawn Kawamoto is an Associate Editor for Dark Reading, where she covers cybersecurity news and trends. She is an award-winning journalist who has written and edited technology, management, leadership, career, finance, and innovation stories for such publications as CNET’s … View Full Bio

Article source: https://www.darkreading.com/endpoint/wi-fi-alliance-launches-wpa2-enhancements-and-debuts-wpa3/d/d-id/1330762?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Emailed Cyberattack Targets 2018 Pyeongchang Olympics

More than 300 organizations associated with the 2018 Olympics have been hit with a targeted email campaign.

A fileless malware campaign was discovered targeting organizations associated with the upcoming 2018 winter Olympics being held in Pyeongchang, South Korea, report analysts at McAfee Advanced Threat Research. An unknown nation-state attacker is likely responsible.

The campaign’s primary target was [email protected] with 337 South Korean organizations included on the BCC line. Most targets had some involvement in the Olympics, either in providing infrastructure or playing another supporting role.

This attack arrived as a spearphishing email containing a malicious Word attachment with the original file name “Organized by Ministry of Agriculture and Forestry and Pyeongchang Winter Olympics” (translated from Korean). Emails began on Dec. 22, 2017 with the most recent activity appearing on Dec. 28, when messages were sent from an IP address in Singapore.

Emails were disguised to appear to be from South Korea’s National Counter-Terrorism Center (NCTC). At the time, the NCTC was conducting physical anti-terror drills to prep for the Olympics, which suggests the email is legitimate and increases the odds people will open it.

The malicious document, which contains an obfuscated Visual Basic macro, prompts recipients to open it in their version of Microsoft Word and launches a PowerShell script when “Enable Content” is clicked. Attackers used an open-source steganography tool Invoke-PSImage, released on Dec. 20, to hide malicious PowerShell code on a remote server.

This process ultimately delivers an implant, which creates an encrypted channel to the attacker’s server and gives them the ability to execute commands on the victim’s machine. The goal was to evade detection technologies that rely on pattern matching, researchers explain.

“Based on the use of fileless malware to weaponize steganography tools and quickly deploy it in an active attack … this is the work of a nation state,” says McAfee senior analyst Ryan Sherstobitoff. At this time, there is no information to support which country is responsible.

Threat actors are casting a wide net, researchers report, and their choice of victim is significant.

“This is one notable incident where you have an attacker with the hallmarks of a nation state who took deliberate interest in conducting reconnaissance and identifying a number of targets involved with planning the winter Olympics,” says Sherstobitoff.

General cybercriminals may use the upcoming Olympics as a lure to target consumers and make money, Sherstobitoff explains. This actor, with the intention of sneaking onto victims’ machines, is more interested in understanding the events unfolding in the region.

“The attacker is getting an inside look at what’s happening behind the scenes,” Sherstobitoff says. While analysts haven’t yet seen the full effect, he says this could be “potentially damaging.” With the data collected, a threat actor could hold information for ransom, making it difficult to engage with them further, or cause embarrassment for the host country.

It’s increasingly common to see in-memory implants using PowerShell and obfuscation to avoid detection, though researchers note this type of attack has not been previously seen targeting users in South Korea. Use of the steganography tool, which was used in this campaign less than a week after its release, implies the actors are savvy to new tools.

McAfee reports fileless threats continued to grow in Q3 and PowerShell malware grew by 119%. “The techniques [here] have significantly grown from being used infrequently to being used quite often,” says Sherstobitoff. “This technique is interesting, especially when involved in high-profile, targeted attacks.”

Many cyberattacks continue to exploit basic security vulnerabilities and user behavior; however, the rise in fileless threats shows more are abusing system vulnerabilities, says McAfee Labs vice president Vincent Weafer.

“By leveraging trusted applications or gaining access to native system operating tools such as PowerShell or JavaScript, attackers have made the development leap forward to take control of computers without downloading any executable files, at least in the initial stages of the attack,” he says.

Related Content:

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/emailed-cyberattack-targets-2018-pyeongchang-olympics/d/d-id/1330768?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple