Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
Captain Foo
May 11, 2004

we vibin'
we slidin'
we breathin'
we dyin'


lol cool

Adbot
ADBOT LOVES YOU

Shame Boy
Mar 2, 2010

"SLAM is the first transient execution attack targeting future CPUs."


lol.

mystes
May 31, 2006

Computers were a mistake

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

what is “canonicality” in this context?

spankmeister
Jun 15, 2008






Subjunctive posted:

what is “canonicality” in this context?

it means the exploit only runs on Ubuntu, OP

pseudorandom name
May 6, 2007

Subjunctive posted:

what is “canonicality” in this context?

64-bit CPUs don't actually support all 64-bits of the address, and modern CPUs were sensibly designed to require the unused bits to be all 0 or all 1, unlike older CPUs that ignored them and let you stick any old garbage in there and then applications poo poo themselves on newer CPUs that supported more bits

mystes
May 31, 2006

Subjunctive posted:

what is “canonicality” in this context?

quote:

Since pointers encode 64-bit virtual addresses, the
upper (16 or 7, respectively) bits are irrelevant for address
translation and instead required to be copies of the top
translated bit (47 or 56, respectively)—conventionally set for
kernel addresses. Addresses complying to this requirement
are said to be in “canonical form”. Accessing a noncanonical
address normally results in an exception, an inconvenience
for memory sanitizers [23] and mitigations [24], [25], [26]
which tag unused upper pointer bits to store metadata.
To address this problem, upcoming Intel/AMD CPUs
implement support to mask some upper pointer bits before
translation, loosening classic canonicality checks to accom-
modate software-managed tagged pointers. Such features are
branded as Linear Address Masking (LAM) on Intel [21]
and Upper Address Ignore (UAI) on AMD [27]. We elabo-
rate on LAM/UAI details as well as their ability to unlock
SLAM exploitation in Section 6.

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

oh, so this is like what the ARM signed-pointer stuff uses to ignore the metadata bits

I guess I could have googled that but you guys are cuter

akadajet
Sep 14, 2003

Mr. Nice! posted:

welp time to check and see if my mobo manufacturer has any firmware updates.

I checked and the answer is "no" lol

pseudorandom name
May 6, 2007

mobo manufacturers are too busy inventing new Secure Boot modes where none of the signatures are checked

rjmccall
Sep 7, 2007

no worries friend
Fun Shoe

Subjunctive posted:

oh, so this is like what the ARM signed-pointer stuff uses to ignore the metadata bits

I guess I could have googled that but you guys are cuter

aarch64 has a couple things in this space that are orthogonal. tbi is a feature which masks off the top 8 bits of a pointer. if you’re using it *and* signed pointers, you lose 8 bits of signature space. you can flip tbi independently on code and data pointers, and apple only enables it for data pointers precisely so that it doesn’t undermine ptrauth security too badly. data pointer signing is sometimes critical to ptrauth’s value as cfi, but trade-offs have to be made, and notably tbi is required for other protections like mte (memory tagging, which uses four of the tbi bits to store a tag that’s then checked against the dynamic tag store). mte’s value is mostly to detect/mitigate temporal memory bugs (e.g. use after free) and so has little value on code pointers because functions presumably don’t get freed. it could also provide some protection against manufacturing code pointers, but ptrauth provides much stronger protection there, so it’s much better to have the 8 extra signature bits even if you were otherwise open to the paying mte overheads on code pointers (which would be enormous, and i’m not even sure it’s in the architecture as a thing you can enable)

rjmccall fucked around with this message at 18:45 on Dec 6, 2023

Mr. Nice!
Oct 13, 2005

bone shaking.
soul baking.

akadajet posted:

I checked and the answer is "no" lol

i had some updates to both firmware and drivers. firmware and bios updates no prob. driver updates have put me in a perpetual blue screen cycle.

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

Mr. Nice! posted:

i had some updates to both firmware and drivers. firmware and bios updates no prob. driver updates have put me in a perpetual blue screen cycle.

that should keep you from getting hacked, at least

akadajet
Sep 14, 2003

i'm sure it's only being responsibly exploited to break centrifuges in iran or whatever.

Sickening
Jul 16, 2007

Black summer was the best summer.
Phishing simulations are good at checking a box and generic awareness. Maybe also being a vampire for time and money for everyone involved.

The user education it drives is so.... useless and the bad habits/moral it creates are not worth it.

Mr. Nice!
Oct 13, 2005

bone shaking.
soul baking.
i was able to start a system restore via a bootable usb but it’s been “restoring files” for almost half an hour.

I Miss Snausages
Mar 8, 2005
Volvorific!

haveblue posted:

phishing training also serves the important function of moving the fault from the company to the employee when someone falls for one

It's more fun to then send security a phishing email and then point out 4 out of the 9 clicked the link and if you were really malicious, the powershell script would not have just changed their background to a LOLcat.

That was also my way of telling security to stop redirecting all powershell scripts to run as admin by default on their accounts when I was a desktop engineer. I was told it was not fair to send an email that looked like a new 10.0 CVE about SSH had hit the wild since it was their job to keep on top of all new issues.

A year later I got a raise and promotion to be a manager on the security team, then promptly got burned out so bad in 3 years I now work in a hardware store. (If you can't fire people as a manager, are you really a manager?)

fritz
Jul 26, 2003

i got gotten by a phishing test email a few months back, it was late in a stressful day and the email was 'someone has added you to this confluence project' which is a thing that happens with a bit of regularity

after the fact i briefly considered filtering everything mentioning confluence to spam, maybe i should have

Cold on a Cob
Feb 6, 2006

i've seen so much, i'm going blind
and i'm brain dead virtually

College Slice
i've been got twice.

first time on purpose because i wanted to see what happens. i googled the link before clicking and it was a knowbe4 domain. what happened was i had to do remedial training so massive self-own.

the second time they sent an email specifically to me that looked like it was from my boss for an excel sheet to track time in lieu, a thing i had been talking to him about 10 minutes earlier. as soon as i clicked i knew it was a phish test. it wasn't planned, my boss wasn't involved, just an annoying coincidence ... and not unlike how real phish tests catch people

lesson learned - never open email sent from an external sender :colbert:

spankmeister
Jun 15, 2008






I mean, unless I read the article wrong you need root or SYSTEM privileges to exploit this right? Once you have that, you can get persistence in a myriad of ways, and it's actually not that hard to bypass AV/EDR anyway. So the bootkit element of this makes it insidious, but it's not like anyone is more at risk of being hacked or evil maided? just that it's easier to get persistence and AV/EDR evasion.

Mr. Nice!
Oct 13, 2005

bone shaking.
soul baking.
to which of the two exploits posted recently are you referring?

spankmeister
Jun 15, 2008






the UEFI one, sorry i forgotten to hit send until a while later

Mr. Nice!
Oct 13, 2005

bone shaking.
soul baking.

spankmeister posted:

the UEFI one, sorry i forgotten to hit send until a while later

you’re correct.

the drivers i downloaded from my mobo manufacturer bricked my windows install. :smith:

seems like it’s finally time to go get an nvme drive and do a fresh install.

infernal machines
Oct 11, 2012

we monitor many frequencies. we listen always. came a voice, out of the babel of tongues, speaking to us. it played us a mighty dub.

spankmeister posted:

I mean, unless I read the article wrong you need root or SYSTEM privileges to exploit this right? Once you have that, you can get persistence in a myriad of ways, and it's actually not that hard to bypass AV/EDR anyway. So the bootkit element of this makes it insidious, but it's not like anyone is more at risk of being hacked or evil maided? just that it's easier to get persistence and AV/EDR evasion.

it's addressed in the article, but yeah, the proof of concept chains a browser sandbox escape and a privilege escalation exploit to be able to install the modified image in efi. the point being that from there it's a fileless persistent threat

but you do have to have some method of gaining local admin to do it

SIGSEGV
Nov 4, 2010


now this may strike people as an odd question but why does the UEFI spec allow image handling libs instead of mandating a bitmap at most?

mystes
May 31, 2006

yeah it's an odd choice considering how simple uefi is designed to be in general

shackleford
Sep 4, 2006

well they found vulnerabilities in multiple UEFI vendors' BMP parsers so i don't think restricting the file formats allowed would have helped if your core problem is the concept of parsing untrusted input

shackleford
Sep 4, 2006

also lmao at: we figured out how to fuzz a bunch of code that nobody had apparently fuzzed before and were instantly buried in a deluge of crashes

quote:

“When the campaign finished, we were overwhelmed by the amount of crashes we found, so much that triaging them manually was quite complicated,” the researchers wrote. In all, they identified 24 unique root causes, 13 of which they believe are exploitable.

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

shackleford posted:

also lmao at: we figured out how to fuzz a bunch of code that nobody had apparently fuzzed before and were instantly buried in a deluge of crashes

this was our experience when we started automated fuzzing of browsers, which apparently the IE team had not been doing. just insanity, crashing every time within seconds on any random seed we started the tool with. we had someone filing bugs for a full week to convince them to take over the fuzzer-running themselves

infernal machines
Oct 11, 2012

we monitor many frequencies. we listen always. came a voice, out of the babel of tongues, speaking to us. it played us a mighty dub.
yeah, i don't think you really had to try to crash ie

Hexyflexy
Sep 2, 2011

asymptotically approaching one

SIGSEGV posted:

now this may strike people as an odd question but why does the UEFI spec allow image handling libs instead of mandating a bitmap at most?

I just grabbed a copy of the UEFI spec and you've got PNG and JPEG availble for general bitmaps and font glyphs - we never find any bugs in those decoders ever.

Then there's this, which I want to look at now, because it's always the easiest way to get something running inside firmware that you shouldn't. The wonderful vendor extension (please never allow your spec to have these). Never checked, never debugged, always written by the lowest bidder. Section 34.6:

"The image decoder protocol can publish the support for additional image decoder names other than the ones defined in this specification. This allows the image decoder to support additional image formats that are not defined by the HII image block types. In that case, callers can send the image raw data to the image decoder protocol instance to retrieve the image information or decode the image."

So likely buggy PNG/JPEG in there by specification decoders, but you never know, your firmware vendor may have put in an extension library for something else.

mystes
May 31, 2006

I don't even understand why there are still "firmware vendors" when uefi is something that is afaik singlehandedly created by intel. Did the bios companies make some sort of antitrust complaint at the time of the switch to uefi? It seems like they're just another unnecessary layer of middlemen adding security vulnerabilities

they're like the car dealerships of the computer world

shackleford
Sep 4, 2006

i need to overclock my RAM and configure my fan curves with an AI algorithm, inside a branded UI that looks like this, that's why motherboard vendors need to be able to customize the firmware instead of just shipping a reference design

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

bios vendors add support for stuff like flashback and updates, and customize them for the range of CPUs and other devices they want to support. I don’t know that you could actually cover all that stuff with a reference implementation. Framework had to do a bunch of work with InsydeH20 or whoever as part of the laptop bring-up process, I think there’s a blog post somewhere

they are heavily based on a reference implementation from the CPU vendor, though; AGESA in AMD’s case

Clark Nova
Jul 18, 2004

shackleford posted:

i need to overclock my RAM and configure my fan curves with an AI algorithm, inside a branded UI that looks like this, that's why motherboard vendors need to be able to customize the firmware instead of just shipping a reference design

the ai fan algorithm failed to account for heat generated by processing the ai fan algorithm, leading to catastrophic failure

Tankakern
Jul 25, 2007

edit: nevermind

Chris Knight
Jun 5, 2002

me @ ur posts


Fun Shoe
written, never fuzzed

mystes
May 31, 2006

Subjunctive posted:

bios vendors add support for stuff like flashback and updates, and customize them for the range of CPUs and other devices they want to support. I don’t know that you could actually cover all that stuff with a reference implementation. Framework had to do a bunch of work with InsydeH20 or whoever as part of the laptop bring-up process, I think there’s a blog post somewhere

they are heavily based on a reference implementation from the CPU vendor, though; AGESA in AMD’s case
couldn't this just be handful of settings configured by the motherboard vendor for the firmware provided by amd/intel?

dpkg chopra
Jun 9, 2007

Fast Food Fight

Grimey Drawer

Chris Knight posted:

written, never fuzzed

use fuzzing, get ceevee

Adbot
ADBOT LOVES YOU

Wiggly Wayne DDS
Sep 11, 2010



mystes posted:

I don't even understand why there are still "firmware vendors" when uefi is something that is afaik singlehandedly created by intel. Did the bios companies make some sort of antitrust complaint at the time of the switch to uefi? It seems like they're just another unnecessary layer of middlemen adding security vulnerabilities

they're like the car dealerships of the computer world
bios 'teams' are generally 2-person outfits at the motherboard vendors who are overworked and get no resources while being told to implement x new feature pre-launch. this is how we end up with cpu overvolt issues because if you just keep increasing voltage it makes compatibility look good even if it's overkill and a massive waste of energy on the scale of computer usage itw

but yeah all of that needs to be burnt to the ground and people with resources involved but lol at that happening

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply