Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

Pentium Processors Alarm

Notifications for Security Updates, as well as News and Information from across the web - mostly security minded.

Update Contributors: Members of the Malware Removal University.

Regular Members: Our Regular Members are invited to start and/or participate in all other topics. Join in and share the news that's important to you.

Pentium Processors Alarm

Unread postby Bertha » May 17th, 2005, 5:53 am

From Zdnet

Intel is acting to calm fears that technology in its Pentium 4 processors will enable hackers to steal passwords by reading "footprints" in the cache.

Hyperthreading, introduced in Intel's Pentium 4, could allow hackers to access secure information, according to Colin Percival, a 23-year-old Ph.D. student from Vancouver, British Columbia. The technology makes software run faster by letting two threads run on the same processor at the same time.

The attack, revealed Friday in a paper delivered at the BDSCan conference in Ottawa, relies on a spy process installed on the server and sharing the L2 cache with an OpenSSL cryptographic process. The spy process observes the time taken for certain cache operations and deduces what the other process is doing (which Percival refers to as "footprints in the cache"), gathering information that could help crack the desired password.

Intel, which was informed of the problem in March, said the risk is very low. It only works on a server that has already been compromised to allow a malicious hacker to install a spy process. If the hacker has already achieved this, there are many easier and quicker ways to steal data, Intel spokesman Howard High said.

The attack could also affect any other processor that shares resources and not just Intel chips or hyperthreading chips, Intel has pointed out. Nevertheless, the Santa Clara, Calif.-based chip giant expects future versions of the Microsoft Windows and Linux operating systems to fix the problem.

Since discovering the flaw in October 2004, Percival has been working with FreeBSD and other operating systems developers to assess the risks, and various responses are posted on his site. Operating systems that do not exploit hyperthreading and keep it disabled, such as SCO's UnixWare, are said to be immune.


Bertha
User avatar
Bertha
Admin/Teacher Emeritus
 
Posts: 2053
Joined: February 6th, 2005, 1:17 pm
Location: Midlands
Advertisement
Register to Remove

Unread postby Bertha » May 17th, 2005, 5:54 am

Bump

Bertha
User avatar
Bertha
Admin/Teacher Emeritus
 
Posts: 2053
Joined: February 6th, 2005, 1:17 pm
Location: Midlands


Return to News Desk



Who is online

Users browsing this forum: No registered users and 30 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware