Crypto-Gram

January 15, 2018

by Bruce Schneier
CTO, IBM Resilient
schneier@schneier.com
https://www.schneier.com

A free monthly newsletter providing summaries, analyses, insights, and commentaries on security: computer and otherwise.

For back issues, or to subscribe, visit <https://www.schneier.com/crypto-gram.html>.

You can read this issue on the web at <https://www.schneier.com/crypto-gram/archives/2018/…>. These same essays and news items appear in the “Schneier on Security” blog at <https://www.schneier.com/>, along with a lively and intelligent comment section. An RSS feed is available.


In this issue:


Spectre and Meltdown Attacks Against Microprocessors

The security of pretty much every computer on the planet has just gotten a lot worse, and the only real solution—which of course is not a solution—is to throw them all away and buy new ones.

On January 3, researchers announced a series of major security vulnerabilities in the microprocessors at the heart of the world’s computers for the past 15-20 years. They’ve been named Spectre and Meltdown, and they have to do with manipulating different ways processors optimize performance by rearranging the order of instructions or performing different instructions in parallel. An attacker who controls one process on a system can use the vulnerabilities to steal secrets elsewhere on the computer.

This means that a malicious app on your phone could steal data from your other apps. Or a malicious program on your computer—maybe one running in a browser window from that sketchy site you’re visiting, or as a result of a phishing attack—can steal data elsewhere on your machine. Cloud services, which often share machines amongst several customers, are especially vulnerable. This affects corporate applications running on cloud infrastructure, and end-user cloud applications like Google Drive. Someone can run a process in the cloud and steal data from every other user on the same hardware.

Information about these flaws has been secretly circulating amongst the major IT companies for months as they researched the ramifications and coordinated updates. The details were supposed to be released next week, but the story broke early and everyone is scrambling. By now all the major cloud vendors have patched their systems against the vulnerabilities that can be patched against.

“Throw it away and buy a new one” is ridiculous security advice, but it’s what US-CERT recommends. It is also unworkable. The problem is that there isn’t anything to buy that isn’t vulnerable. Pretty much every major processor made in the past 20 years is vulnerable to some flavor of these vulnerabilities. Patching against Meltdown can degrade performance by almost a third. And there’s no patch for Spectre; the microprocessors have to be redesigned to prevent the attack, and that will take years.

This is bad, but expect it more and more. Several trends are converging in a way that makes our current system of patching security vulnerabilities harder to implement.

The first is that these vulnerabilities affect embedded computers in consumer devices. Unlike our computers and phones, these systems are designed and produced at a lower profit margin with less engineering expertise. There aren’t security teams on call to write patches, and there often aren’t mechanisms to push patches onto the devices. We’re already seeing this with home routers, digital video recorders, and webcams. The vulnerability that allowed them to be taken over by the Mirai botnet last August simply can’t be fixed.

The second is that some of the patches require updating the computer’s firmware. This is much harder to walk consumers through, and is more likely to permanently brick the device if something goes wrong. It also requires more coordination. In November, Intel released a firmware update to fix a vulnerability in its Management Engine (ME): another flaw in its microprocessors. But it couldn’t get that update directly to users; it had to work with the individual hardware companies, and some of them just weren’t capable of getting the update to their customers.

We’re already seeing this. Some patches require users to disable the computer’s password, which means organizations can’t automate the patch. Some antivirus software blocks the patch, or—worse—crashes the computer. This results in a three-step process: patch your antivirus software, patch your operating system, and *then* patch the computer’s firmware.

The final reason is the nature of these vulnerabilities themselves. These aren’t normal software vulnerabilities, where a patch fixes the problem and everyone can move on. These vulnerabilities are in the fundamentals of how the microprocessor operates.

It shouldn’t be surprising that microprocessor designers have been building insecure hardware for 20 years. What’s surprising is that it took 20 years to discover it. In their rush to make computers faster, they weren’t thinking about security. They didn’t have the expertise to find these vulnerabilities. And those who did were too busy finding normal software vulnerabilities to examine microprocessors. Security researchers are starting to look more closely at these systems, so expect to hear about more vulnerabilities along these lines.

Spectre and Meltdown are pretty catastrophic vulnerabilities, but they only affect the confidentiality of data. Now that they—and the research into the Intel ME vulnerability—have shown researchers where to look, more is coming—and what they’ll find will be worse than either Spectre or Meltdown. There will be vulnerabilities that will allow attackers to manipulate or delete data across processes, potentially fatal in the computers controlling our cars or implanted medical devices. These will be similarly impossible to fix, and the only strategy will be to throw our devices away and buy new ones.

This isn’t to say you should immediately turn your computers and phones off and not use them for a few years. For the average user, this is just another attack method amongst many. All the major vendors are working on patches and workarounds for the attacks they can mitigate. All the normal security advice still applies: watch for phishing attacks, don’t click on strange e-mail attachments, don’t visit sketchy websites that might run malware on your browser, patch your systems regularly, and generally be careful on the Internet.

You probably won’t notice that performance hit once Meltdown is patched, except maybe in backup programs and networking applications. Embedded systems that do only one task, like your programmable thermostat or the computer in your refrigerator, are unaffected. Small microprocessors that don’t do all of the vulnerable fancy performance tricks are unaffected. Browsers will figure out how to mitigate this in software. Overall, the security of the average Internet-of-Things device is so bad that this attack is in the noise compared to the previously known risks.

It’s a much bigger problem for cloud vendors; the performance hit will be expensive, but I expect that they’ll figure out some clever way of detecting and blocking the attacks. All in all, as bad as Spectre and Meltdown are, I think we got lucky.

But more are coming, and they’ll be worse. 2018 will be the year of microprocessor vulnerabilities, and it’s going to be a wild ride.

Note: A shorter version of this essay previously appeared on CNN.com.
https://www.cnn.com/2018/01/04/opinions/…

News articles:
https://www.nytimes.com/2018/01/03/business/…
https://www.wired.com/story/…
http://www.zdnet.com/article/…
https://www.forbes.com/sites/thomasbrewster/2018/01/…
https://arstechnica.com/gadgets/2018/01/…

Vulnerability’s website:
https://spectreattack.com/

Technical information:
https://lwn.net/SubscriberLink/742702/83606d2d267c0193/
http://www.tomshardware.com/news/…
https://webkit.org//8048/…

Research papers:
https://meltdownattack.com/meltdown.pdf
https://spectreattack.com/spectre.pdf

Vulnerabilities in browsers:
https://www.lawfareblog.com/…
https://.mozilla.org/security/2018/01/03/…
http://www.tomshardware.com/news/…

Early news about the vulnerability:
https://www.theregister.co.uk/2018/01/02/…

US-CERT recommendation:
https://www.kb.cert.org/vuls/id/584653

Who’s patched what:
https://www.bleepingcomputer.com/news/security/…

Unpatchable devices:
https://www.wired.com/2014/01/…

Mirai botnet:
https://www.wired.com/2016/12/…

Intel ME vulnerability:
https://www.wired.com/story/…

Problems with patching:
http://www.zdnet.com/article/…
https://docs.google.com/spreadsheets/u/2/d/…
https://arstechnica.com/gadgets/2018/01/…


News

Estonia recently suffered a major flaw in the security of its national ID card. This article discusses the fix and the lessons learned from the incident:
https://cyber.ee/en/news/…

Now this is good news. The UK’s National Cyber Security Centre (NCSC)—part of GCHQ—found a serious vulnerability in Windows Defender (its antivirus component). Instead of keeping it secret and all of us vulnerable, it alerted Microsoft.
http://www.zdnet.com/article/…
I’d like believe the US does this, too.

Brian Krebs has a long article on the Mirai botnet authors, who pled guilty.
https://krebsonsecurity.com/2017/12/…

The story of the recent vulnerability in Apple’s HomeKit.
https://medium.com/@khaost/…

Interesting essay about Amazon’s smart lock:
http://beta.latimes.com/business/technology/…
This is happening all over. Everyone wants to control your life: Google, Apple, Amazon…everyone. It’s what I’ve been calling the feudal Internet. I fear it’s going to get a lot worse.

Funny “Santa Claus is Coming to Town” parody:
http://reason.com/volokh/2017/12/22/…

Interesting destructive attack: “Acoustic Denial of Service Attacks on HDDs”:
https://arxiv.org/pdf/1712.07816.pdf

NIST has organized a competition for public-key algorithms secure against a quantum computer. It recently published all of its Round 1 submissions.
https://csrc.nist.gov/Projects/…

Matthew Green wrote a fascinating blog post about the NSA’s efforts to increase the amount of random data exposed in the TLS protocol, and how it interacts with the NSA’s backdoor into the DUAL_EC_PRNG random number generator to weaken TLS.
https://.cryptographyengineering.com/2017/12/19/…

“New York Magazine” published an excellent profile of the single-document leaker Reality Winner.
http://nymag.com/daily/intelligencer/2017/12/…

A fun video describing some of the many Empire security vulnerabilities in the first Star Wars movie.
https://player.vimeo.com/video/148946917

Reka makes a “decorative Santa cam,” meaning that it’s not a real camera. Instead, it just gets children used to being under constant surveillance. “Our Santa Cam has a cute Father Christmas and mistletoe design, and a red, flashing LED light which will make the most logical kids suspend their disbelief and start to believe!”
https://www.aldi.co.uk/reka-decorative-santa-cam/p/…

Edward Snowden and Nathan Freitas have created an Android app that detects when it’s being tampered with. The basic idea is to put the app on a second phone and put the app on or near something important, like your laptop. The app can then text you—and also record audio and video—when something happens around it: when it’s moved, when the lighting changes, and so on. This gives you some protection against the “evil maid attack” against laptops.
https://guardianproject.github.io/haven/
https://theintercept.com/2017/12/22/…

Interesting research on the prevalence of adblock blockers: “Measuring and Disrupting Anti-Adblockers Using Differential Execution Analysis”:
http://homepage.divms.uiowa.edu/~mshafiq/files/…
https://arstechnica.com/science/2018/01/…

A comprehensive list of tourist scams. Most are old and obvious, but there are some clever variants.
http://www.relativelyinteresting.com/…

The “Washington Post” is reporting that poor morale at the NSA is causing a significant talent shortage. A November “New York Times” article said much the same thing. The articles point to many factors: the recent reorganization, low pay, and the various leaks. I have been saying for a while that the Shadow Brokers leaks have been much more damaging to the NSA—both to morale and operating capabilities—than Edward Snowden. I think it’ll take most of a decade for them to recover.
https://www.washingtonpost.com/world/…
https://www.nytimes.com/2017/11/12/us/…

Deputy Attorney General Rosenstein has given talks where he proposes that tech companies decrease their communications and device security for the benefit of the FBI. In a recent talk, his idea is that tech companies just save a copy of the plaintext:
https://www.justice.gov/opa/speech/…
Rosenstein is right that many services like Gmail naturally keep plaintext in the cloud. This is something we pointed out in our 2016 paper: “Don’t Panic.” But forcing companies to build an alternate means to access the plaintext that the user can’t control is an enormous vulnerability.

Commentaries on the 2017 US national security strategy by Michael Sulmeyer and Ben Buchanan.
https://www.lawfareblog.com/…
https://tnsr.org/roundtable/…
https://www.whitehouse.gov/wp-content/uploads/2017/…

In this era of electronic leakers, remember that zero-width spaces and homoglyph substitution can fingerprint individual instances of files.
http://.fastforwardlabs.com/2017/06/23/…
https://www.researchgate.net/publication/308044170
https://www.zachaysan.com/writing/…

Facial recognition is coming to retail:
http://www.slate.com/s/future_tense/2017/12/22/…

xkcd’s smartphone security system:
https://xkcd.com/1934/

No More Ransom is a central repository of keys and applications for ransomware, so people can recover their data without paying. It’s not complete, of course, but is pretty good against older strains of ransomware. The site is a joint effort by Europol, the Dutch police, Kaspersky, and McAfee.
https://www.nomoreransom.org/en/index.html


Susan Landau’s New Book: “Listening In”

Susan Landau has written a terrific book on cybersecurity threats and why we need strong crypto—”Listening In: Cybersecurity in an Insecure Age.” It’s based in part on her 2016 Congressional testimony in the Apple/FBI case; it examines how the Digital Revolution has transformed society, and how law enforcement needs to—and can—adjust to the new realities. The book is accessible to techies and non-techies alike, and is strongly recommended.

And if you’ve already read it, give it a review on Amazon. Reviews sell books, and this one needs more of them.

“Listening In: Cybersecurity in an Insecure Age”:
https://www.amazon.com/…

Landau’s testimony:
https://judiciary.house.gov/wp-content/uploads/2016/…


Schneier News

I am speaking at Columbia University in New York on February 8th.
https://events.columbia.edu/go/hyperconnectedworld

I am speaking at the Cyber Summer School in Melbourne on February 12th.
https://research.csiro.au/csss/


New Book Coming in September: “Click Here to Kill Everybody”

My next book is still on track for a September 2018 publication. Norton is still the publisher. The title is now “Click Here to Kill Everybody: Peril and Promise on a Hyperconnected Planet,” which I generally refer to as CH2KE.

The table of contents has changed since I last blogged about this, and it now looks like this:

  • Introduction: Everything is Becoming a Computer
  • Part 1: The Trends
    • 1. Computers are Still Hard to Secure
    • 2. Everyone Favors Insecurity
    • 3. Autonomy and Physical Agency Bring New Dangers
    • 4. Patching is Failing as a Security Paradigm
    • 5. Authentication and Identification are Getting Harder
    • 6. Risks are Becoming Catastrophic
  • Part 2: The Solutions
    • 7. What a Secure Internet+ Looks Like
    • 8. How We Can Secure the Internet+
    • 9. Government is Who Enables Security
    • 10. How Government Can Prioritize Defense Over Offense
    • 11. What’s Likely to Happen, and What We Can Do in Response
    • 12. Where Policy Can Go Wrong
    • 13. How to Engender Trust on the Internet+
  • Conclusion: Technology and Policy, Together

Two questions for everyone.

1. I’m not really happy with the subtitle. It needs to be descriptive and apt, to counterbalance the admittedly clickbait title. It also needs to telegraph: “everyone needs to read this book.” I’m taking suggestions.

2. In the book I need a word for the Internet plus the things connected to it plus all the data and processing in the cloud. I’m using the word “Internet+,” and I’m not really happy with it. I don’t want to invent a new word, but I need to strongly signal that what’s coming is much more than just the Internet—and I can’t find any existing word. Again, I’m taking suggestions in blog comments.

Blog entry:
https://www.schneier.com/blog/archives/2018/01/…


Daniel Miessler on My Writings about IoT Security

He writes:

I know it’s super cool to scream about how IoT is insecure, how it’s dumb to hook up everyday objects like houses and cars and locks to the internet, how bad things can get, and I know it’s fun to be invited to talk about how everything is doom and gloom.

I absolutely respect Bruce Schneier a lot for what he’s contributed to InfoSec, which makes me that much more disappointed with this kind of position from him.

InfoSec is full of those people, and it’s beneath people like Bruce to add their voices to theirs. Everyone paying attention already knows it’s going to be a soup sandwich—a carnival of horrors—a tragedy of mistakes and abuses of trust.

It’s obvious. Not interesting. Not novel. *Obvious*. But obvious or not, all these things are still going to happen.

I actually agree with everything in his essay. “We should obviously try to minimize the risks, but we don’t do that by trying to shout down the entire enterprise.” Yes, definitely.

I don’t think the IoT must be stopped. I do think that the risks are considerable, and will increase as these systems become more pervasive and susceptible to class breaks. And I’m trying to write a book that will help navigate this. I don’t think I’m the prophet of doom, and don’t want to come across that way. I’ll give the manuscript another read with that in mind.

https://danielmiessler.com//…


Since 1998, CRYPTO-GRAM has been a free monthly newsletter providing summaries, analyses, insights, and commentaries on security: computer and otherwise. You can subscribe, unsubscribe, or change your address on the Web at <https://www.schneier.com/crypto-gram.html>. Back issues are also available at that URL.

Please feel free to forward CRYPTO-GRAM, in whole or in part, to colleagues and friends who will find it valuable. Permission is also granted to reprint CRYPTO-GRAM, as long as it is reprinted in its entirety.

CRYPTO-GRAM is written by Bruce Schneier. Bruce Schneier is an internationally renowned security technologist, called a “security guru” by The Economist. He is the author of 12 books—including “Liars and Outliers: Enabling the Trust Society Needs to Survive”—as well as hundreds of articles, essays, and academic papers. His influential newsletter “Crypto-Gram” and his blog “Schneier on Security” are read by over 250,000 people. He has testified before Congress, is a frequent guest on television and radio, has served on several government committees, and is regularly quoted in the press. Schneier is a fellow at the Berkman Center for Internet and Society at Harvard Law School, a program fellow at the New America Foundation’s Open Technology Institute, a board member of the Electronic Frontier Foundation, an Advisory Board Member of the Electronic Privacy Information Center, and CTO of IBM Resilient and Special Advisor to IBM Security. See <https://www.schneier.com>.

Crypto-Gram is a personal newsletter. Opinions expressed are not necessarily those of IBM Resilient.

Copyright (c) 2018 by Bruce Schneier.

Sidebar photo of Bruce Schneier by Joe MacInnis.