Thirteen 'Severe Security Flaws' Found In AMD Ryzen CPUs

👤by Tim Harmer Comments 📅13.03.2018 16:34:18

UPDATED (5:45pm GMT): Cybersecurity experts have begun to chime in on the validity of the claims made by CTS Labs and the level of professionalism exhibited by the whitepaper. It has been noted that:
- by naming the website AMDFlaws.com,
- providing no substantial technical information on the vulnerabilities,
- making reference to AMD's business practices and market aspirations in the whitepaper,
- and only providing AMD 24 hours of notice before disclosing;

CTS Labs present a report that lacks specificity and useful information to owners of AMD hardware. Indeed, rather than motivated by an effort to mitigate harm to users, the content is ginned-up in a manner designed to impact AMD's business.

For now we advise waiting on more credulous investigations and 3rd-party accounts before mass panic. A solid digest of reporting can be found in the /r/AMD Megathread on the issue.

AMD Statement:



----




News is breaking today of thirteen critical vulnerabilities found in AMD CPUs classified as 'Severe' and affecting all designs based on the Ryzen CPU including workstations and EYPC servers. In some instances these flaws allows malicious code to take control of the AMD Secure Processor, and in another case a manufacturer backdoor has been found in the AMD Ryzen Chipset through 3rd party IP. These flaws, along with a 'whitepaper' summarizing the methodology, have been published on the provocatively named AMDFlaws.com.



The vulnerabilities were uncovered by Israeli security company CTS Labs and shared with AMD, other security companies involved with developing mitigating software, and US regulators. It has been claimed that AMD were only notified of these vulnerabilities 24-hours prior to publication, well outside the 90-day industry norm for disclosures of this type.

CTS Labs' research was motivated by investigations into backdoors allegedly present in ASMedia chips for the past six years, chips which were included as part of the standard AMD Ryzen motherboard chipset. Discovery of these backdoors on AMD's latest PC platform prompted a more critical analysis of Ryzen security as a whole.

The video explaining these flaws is, to put it mildly, inflammatory. It's up to the viewer to decide whether the tone is warranted:



In summarising their findings CTS Labs state the following:

In our opinion, the basic nature of some of these vulnerabilities amounts to complete disregard of fundamental security principles. This raises concerning questions regarding security practices, auditing, and quality controls at AMD.


Affected Systems



The flaws have been split into four broad categories as follows:

RYZENFALL

RYZENFALL allows malicious code to take complete control over the AMD Secure Processor.

Secure Processor privileges could be leveraged to read and write protected memory areas, such as SMRAM and the Windows Credential Guard isolated memory.

Attackers could use RYZENFALL to bypass Windows Credential Guard, steal network credentials, and then potentially spread through even highly secure Windows corporate networks.

Attackers could use RYZENFALL in conjunction with MASTERKEY to install persistent malware on the Secure Processor, exposing customers to the risk of covert and long-term industrial espionage.

Affected Systems: Ryzen Workstation, Ryzen Mobile, Ryzen Pro

FALLOUT

The vulnerabilities allow attackers to read from and write to protected memory areas, such as SMRAM and Windows Credential Guard isolated memory (VTL-1).

An attacker could leverage these vulnerabilities to steal network credentials protected by Windows Credential Guard.

An attacker could leverage these vulnerabilities to bypass BIOS flashing protections that are implemented in SMM.

Affected Systems: EPYC Server

CHIMERA

Two sets of manufacturer backdoors discovered: One implemented in firmware, the other in hardware (ASIC). The backdoors allow malicious code to be injected into the AMD Ryzen chipset.

The chipset links the CPU to USB, SATA, and PCI-E devices. Network, WiFi and Bluetooth traffic often flows through the chipset as well. An attacker could leverage the chipset’s middleman position to launch sophisticated attacks.

Chipset-based malware could evade virtually all endpoint security solutions on the market.

Malware running on the chipset could leverage the latter’s Direct Memory Access (DMA) engine to attack the operating system. This kind of attack has been demonstrated.

Affected Systems: Ryzen Workstation, Ryzen Pro

MASTERKEY

Multiple vulnerabilities in AMD Secure Processor firmware allow attackers to infiltrate the Secure Processor.

Enables stealthy and persistent malware, resilient against virtually all security solutions on the market.

Allows tampering with AMD’s firmware-based security features such as Secure Encrypted Virtualization (SEV) and Firmware Trusted Platform Module (fTPM).

Facilitates network credential theft by allowing Windows Credential Guard to be bypassed.

Physical damage and bricking of hardware. Could be used by attackers in hardware-based "ransomware" scenarios.

Affected Systems: Ryzen Workstation, Ryzen Mobile, Ryzen Pro, EPYC Server


RyzenFall and MasterKey appear to specifically target the AMD Secure Processor, which worryingly should be the most secure part of the system and is a part of AMD Ryzen CPUs and Vega GPUs. Chimera meanwhile exploits backdoors in aspects of ASMedia chips present in the platform.

The MasterKey exploit requires flashing of UEFI BIOS, which it's believed can be achieved remotely on many systems by exploiting RyzenFall. RyzenFall, Chimera and Fallout can be exploited through local machine-level elevated administrator access privileges and, in some instances, the use of an AMD digitally signed driver. We should note that if an attacker has access to any and all of these your system is pretty much their playground either way, the question is whether it would allow breaking out of a Virtual Machine sandbox.

Comparisons have been made to both Spectre and Meltdown, but due to the nature of the Platform Secure Processor it may be possible to fix the vulnerabilities in-situ through firmware updates. Spectre and Meltdown by contrast exploit vulnerabilities in the underlying CPU architecture which cannot be fixed without a hardware revision. While this fact does nothing to mitigate AMD's responsibilities, hopefully it will make mitigating their impact far more straight-forward.

A statement from AMD will likely be made in the very near future. We are not in a position to verify CTS Labs' findings, and note the following in their disclaimer:

Although we have a good faith belief in our analysis and believe it to be objective and unbiased, you are advised that we may have, either directly or indirectly, an economic interest in the performance of the securities of the companies whose products are the subject of our reports. Any other organizations named in this website have not confirmed the accuracy or determined the adequacy of its contents.