Mitigating new LVI Intel security vulnerability will have big impact on CPU performance

The Intel chip security flaw could enable an attacker to steal sensitive data from targeted systems - but mitigating it could slow systems to a crawl

Implementing full mitigations to address the load value injection (LVI) security vulnerability affecting Intel processors could significantly reduce processor performance and radically slow them down.

The vulnerability, indexed as CVE-2020-0551, was publically disclosed earlier this week when Intel rolled out a patch to address the flaw.

The chipmaker said that LVI vulnerability impacts some processors utilising speculative execution feature and could allow an attacker to steal sensitive data from vulnerable systems, via a side channel with local access.

The independent researchers who discovered the bug described it as "a new class of transient-execution attacks" that attempt to exploit "microarchitectural flaws in modern processors to inject attacker data into a victim programme and steal sensitive data and keys from Intel SGX, a secure vault in Intel processors for your personal data".

The researchers also warned that LVI is "much harder to mitigate than previous attacks, as it can affect virtually any access to memory".

In a white paper, the researchers claimed that the performance reductions arising as a result of redesigning software compilers for LVI mitigation could range anywhere between two times to 19 times - effectively taking processor performance back to the 1990s.

Fully mitigating the attacks, according to the researchers, would require serialising "the processor pipeline with lFENCE instructions after possibly every memory load". Moreover, some instructions will need to be blacklisted due to implicit loads.

On Wednesday, Intel's compiler team merged the LVI mitigations to GNU Binutils. These mitigations insert LFENCE barriers before vulnerable instructions.

Michael Larabel, the founder and principal author of Phoronix, said that he recently ran benchmark tests to see how Intel's mitigations affect processor performance in real workloads.

Larabel ran benchmarks from an Intel Xeon E3-1275 v6 (Kabylake) server, while Ubuntu 20.04 was run in a development state.

"The GNU Assembler / Binutils were built from Git master on 11 March," Larabel wrote.

Larabel revealed that he first preformed tests without any mitigation. More tests were then performed to look at "the key combinations of flags pertaining to inserting of LFENCE instructions around loads, indirect branches, and ret instructions."

"SMHasher as a hash function quality/speed benchmark saw its mitigated performance at just 10% the original speed pre-mitigations. In particular, having an LFENCE after every load instruction led this massive performance hit while the LFENCE before indirect branches led to a much lower impact," Larabel said.

"With scientific workloads like MrBayes and HMMer that weren't dramatically impacted by earlier mitigations like Spectre and Meltdown they are now dealt huge blows if needing an LFENCE after every load instruction with these scientific applications taking 6~10x longer to run."

"OpenSSL signing performance dropped to nearly a tenth of its original performance when making use of LFENCEs after loads."

Intel processors are already getting slower due to fixes rolled out to provide protection against previous side-channel attacks. Implementing a new fix to thwart the LVI threat could lead to Intel processors get even slower.

Intel doesn't consider LVI a matter of concern in non-SGX environments.

"Due to the numerous complex requirements that must be satisfied to successfully carry out, Intel does not believe LVI is a practical method in real world environments where the OS and VMM are trusted," the company said.