Millions of Devices With Intel CPUs Exposed to SWAPGS Attack


Researchers have discovered yet another speculative execution vulnerability that can allow attackers to steal potentially sensitive information from devices with Intel processors.


The flaw, identified by researchers at Bitdefender, is similar to Spectre Variant 1, which researchers disclosed in January 2018. However, unlike in the case of the original Spectre, for which Intel released processor microcode patches, the new vulnerability has been addressed only with software updates.


The newly disclosed side-channel attack method, dubbed SWAPGS Attack, is related to how Intel processors handle the SWAPGS instruction during speculative execution, a performance optimization technique that involves executing instructions before they are actually needed.


A skilled attacker who has already compromised the targeted system could use a SWAPGS attack to gain access to data stored in the memory that they would normally not be allowed to access. They could use this to escalate privileges or obtain sensitive information, such as passwords and encryption keys.


According to Bitdefender, the vulnerability impacts millions of home and enterprise devices that use Intel CPUs supporting SWAPGS and WRGSBASE instructions. This includes a vast majority of CPUs made since 2012. The cybersecurity firm has published a whitepaper detailing its findings, along with a video showing an attack against a machine running Windows 10.


After consultations with industry partners, Intel decided that the best mitigation for this flaw, tracked as CVE-2019-1125, would be at the software layer. Microsoft released a software ..

Support the originator by clicking the read the rest link below.