Upgrade to Pro — share decks privately, control downloads, hide ads and more …

Meltdown and Spectre in 5 minutes

Meltdown and Spectre in 5 minutes

Explaining Meltdown and Spectre in 5 minutes with Brian Byrne

Brian Linuxing

January 17, 2018
Tweet

More Decks by Brian Linuxing

Other Decks in Technology

Transcript

  1. Meltdown and Spectre in 5 minutes by Brian Byrne 18th

    January 2018 Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  2. Brian Byrne is a freelance IT manager, a thinker and

    do-er for hire. He discovered computing around the time Intel released the 4004 chip, in 1971. After 1979 he worked across most sectors, educational, commercial and finance, in some seriously technical, managerial and hands-on roles. Brian organises Linuxing In London, co-organises London JavaScript Community and Covent Garden Pi Jam. He is rather fond of opera and history books. NB: Brian speaks in paragraphs. Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  3. What this talk is not: A computer science lecture. The

    verbal equivalent of Wikipedia on everything about Meltdown and Spectre. However, it will provide: A quick introduction to issues relating to Meltdown and Spectre, but it is an exceedingly complex topic, a Frequently Asked Questions (FAQ) and links are provided at the end of the presentation. Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  4. The jargon 0day - an exploit which is not “public”

    Knowledge Patch - a software fix for a problem or security weakness Exploit - a bug/weakness which allow access to a PC/laptop/server Kernel - essense of an operating system, does the complex stuff CVE - Common Vulnerabilities and Exposures is a database of publicly known vulnerabilities. Chip/Processor/CPU - used interchangeably (incorrectly) Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  5. CVEs Variant 1: bounds check bypass (CVE-2017-5753) Spectre Variant 2:

    branch target injection (CVE-2017-5715) Spectre Variant 3: rogue data cache load (CVE-2017-5754) Meltdown Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  6. Who, when and where? Germany, Project Zero, June/July 2017 and

    almost all processors. Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  7. In the Cloud or at home, what to do? Patch,

    know your systems, monitor for odd activities, have a plan. Don’t accept anything from unverified sources Use an ad block Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  8. Individuals: Never allow anything new from an unverified source onto

    your system Practice IT hygiene Install a good Ad Blocker Update and upgrade your kernel regularly (every 1-3 days) Get to know GRUB Backups, backups and more backups (test them too). Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  9. Businesses and non-commercial organisations: Audit all of your equipment, PCs

    laptops, tablets, servers, everything Compile a risk register, what is important and what is not. Check with specific vendors, suppliers etc for patches Plan a rollback strategy Make extra backups Study the experience of others with similar equipment Revise your implementation plan Implement patches and upgrades selectively at first. Monitor CVE and key new channels for IT security weaknesses Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  10. FAQs 1. Why are these vulnerabilities so significant and dangerous?

    Because they are built in to most processors in the world, in the order of about a billion. 2. What platforms do they affect? Nearly everyone from Intel, AMD, the Power architecture, and some ARM processors (although not all), i486DX and before should be OK Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  11. 3. I have a Mac so I'll be ok? Apple

    has admitted that they are as affected as anyone else. 4. I have Windows 10. Ha ha ha. Good luck! 5. When were these vulnerabilities discovered? June to July 2017 but became public knowledge in January 2018. Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  12. 6. Who found them out? Many individuals were on the

    same path of Investigation but most are credited to researchers at a German institution, IAIK at Graz University and the Google Zero Project. Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  13. 7. How was knowledge of these vulnerabilities spread? Apparently, there

    was an embargo until the 9th of January agreed by many parties but it was leaked by the Register. It appears that different groups found out at different times. Whereas the Linux kernel developers knew what was going on but kept it to themselves, the BSD developers did not know about it and have been playing catch-up. Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  14. 8. What can I do? Patch, patch and patch, but

    also move to the latest Linux kernel and have a rollback plan if changes cause reboots or minor problems. Be on Twitter, follow the latest updates on these vulnerabilities. Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  15. Spectre and Meltdown explained: What they are, how they work,

    what's at risk by Josh Fruhlinger https://www.csoonline.com/article/3247868/vulnerabilities/spectre- and-meltdown-explained-what-they-are-how-they-work-whats-at-ris k.html Those huge CPU vulnerabilities, Meltdown and Spectre, explained by Jack Morse http://mashable.com/2018/01/04/spectre-meltdown-explained/#e5 hw5kcmBmqK Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  16. Protecting our Google Cloud customers from new vulnerabilities without impacting

    performance by Ben Treynor Sloss https://www.blog.google/topics/google-cloud/protecting-our-google -cloud-customers-new-vulnerabilities-without-impacting-performanc e/ Meltdown and Spectre Linux Kernel Status by Greg Kroah-Hartman http://kroah.com/log/blog/2018/01/06/meltdown-status/ Kernel Side-Channel Attacks - CVE-2017-5754 CVE-2017-5753 CVE-2017-5715 by Red Hat https://access.redhat.com/security/vulnerabilities/speculativeexecuti on Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  17. CPUs: information leak using speculative execution (Jun 1 2017) https://bugs.chromium.org/p/project-zero/issues/detail?id=1272

    Reading privileged memory with a side-channel by Jann Horn, Project Zero https://googleprojectzero.blogspot.co.uk/2018/01/reading-privileged -memory-with-side.html About speculative execution vulnerabilities in ARM-based and Intel CPUs by Apple https://support.apple.com/en-gb/HT208394 Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  18. Meltdown and Spectre: Chip Vulnerabilities Could Facilitate Memory Leaks https://www.symantec.com/blogs/threat-intelligence/meltdown-spe

    ctre-cpu-bugs Detection of the Meltdown and Spectre Vulnerabilities https://research.checkpoint.com/detection-meltdown-spectre-vulner abilities-using-checkpoint-cpu-level-technology/ Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  19. Why Raspberry Pi isn’t vulnerable to Spectre or Meltdown by

    Eben Upton https://www.raspberrypi.org/blog/why-raspberry-pi-isnt-vulnerable-t o-spectre-or-meltdown/ Ubuntu Updates for the Meltdown / Spectre Vulnerabilities by Dustin Kirkland http://blog.dustinkirkland.com/2018/01/ubuntu-updates-for-meltdo wn-spectre.html Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  20. Debian Security Advisory https://www.debian.org/security/2018/dsa-4082 Microsoft Windows January 2018+ antivirus security

    update compatibility matrix by Kevin Beaumont https://docs.google.com/spreadsheets/d/184wcDt9I9TUNFFbsAVLpz AtckQxYiuirADzf3cL42FQ/edit#gid=0 Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]
  21. Meltdown of the security patches by Kevin Beaumont https://twitter.com/i/moments/951892098869055488 Spectre

    and Meltdown JAN/2018 https://docs.google.com/document/d/14k1CQANtgh6XTVK9qeWoF7 Ouc1IbOXhkQ0hbLvQlJGk/edit#heading=h.ujyraeswetra Meltdown and Spectre Twitter:@BrianLinuxing Email: [email protected]