ETH Zurich Leads Cybersecurity Innovation with New Inception Exploit Discovery

Researchers at ETH Zurich have uncovered a new exploit attack named “Inception,” reminiscent of the 2018 Spectre attack. Identified as CVE-2023-20569, this exploit poses a threat to any AMD Zen CPU by potentially leaking sensitive data.

Inception was revealed shortly after the discovery of “Zenbleed,” another critical vulnerability targeting AMD Zen 2 processors. This new exploit is a type of transient execution attack, emerging from a combination of the previously identified Phantom speculation attack (CVE-2022-23825) and Training in Transient Execution (TTE). Inception manipulates the CPU into misinterpreting an XOR instruction as recursive, leading to a stack buffer overflow and enabling the leakage of data from unprivileged processes on AMD Zen CPUs. Notably, it can circumvent all existing mitigations for speculative execution attacks.

The threat posed by Inception is significant, particularly in cloud computing environments where multiple organizations share hardware infrastructure. This vulnerability could compromise data integrity across various virtual platforms, cloud providers, and hardware manufacturers.

In response, AMD has acknowledged the potential for the attack to be triggered by malware, though they have not identified any instances of this occurring in the wild. The company recommends that users maintain up-to-date software and employ malware detection tools. To mitigate the threat, AMD has released microcode updates for “Zen 3” and “Zen 4” CPU architectures. “Zen” and “Zen 2” CPUs are reportedly safe due to their inherent design, which flushes branch-type predictions. Furthermore, AMD plans to issue updated AGESA versions to OEMs, ODMs, and motherboard manufacturers, as detailed in their security bulletin.

Scroll to Top