Friday, May 17th 2019

Intel Tried to Bribe Dutch University to Suppress Knowledge of MDS Vulnerability

Cybersecurity researchers at the Vrije Universiteit Amsterdam, also known as VU Amsterdam, allege that Intel tried to bribe them to suppress knowledge of the latest processor security vulnerability RIDL (rogue in-flight data load), which the company made public on May 14. Dutch publication Nieuwe Rotterdamsche Courant reports that Intel offered to pay the researchers a USD $40,000 "reward" to allegedly get them to downplay the severity of the vulnerability, and backed their offer with an additional $80,000. The team politely refused both offers.

Intel's security vulnerability bounty program is shrouded in CYA agreements designed to minimize Intel's losses from the discovery of a new vulnerability. Under its terms, once a discoverer accepts the bounty reward, they enter into a NDA (non-disclosure agreement) with Intel, to not disclose their findings or communicate in the regard with any other person or entity than with certain authorized people at Intel. With public knowledge withheld, Intel can work on mitigation and patches against the vulnerability. Intel argues that information of vulnerabilities becoming public before it's had a chance to address them would give the bad guys time to design and spread malware that exploits the vulnerability. This is an argument the people at VU weren't willing to buy, and thus Intel is forced to disclose RIDL even as microcode updates, software updates, and patched hardware are only beginning to come out.

Update: (17/05): An Intel spokesperson commented on this story.

Intel contacted us with a statement on this story pertaining to the terms of its bug bounty program:
"We [Intel] believe that working with skilled security researchers across the globe is a crucial part of identifying and mitigating security vulnerabilities. One of the ways we engage with researchers is through our bug bounty program. We provide a clear overview of our bug bounty program requirements, eligibility and award schedule on our website."
Sources: NRC.nl, EverythingIsNorminal (Reddit)
Add your own comment

87 Comments on Intel Tried to Bribe Dutch University to Suppress Knowledge of MDS Vulnerability

#76
mtcn77
moproblems99No. I generally stay away from anything 'Hollywood'.
You know, all prophets had day jobs prior to their enlightenment. Harrison Ford was a carpenter. I won't spoil the fun. It is a good movie with cliche conspiracies.
Posted on Reply
#77
Dexiefy
MAXLDIt's fair to view things that way.
But hen again, considering the security context part of it, in which the said information could eventually publicly persuade hackers into an even more intensive attack towards those vulnerabilities, possibly putting companies who pack Intel hardware into a even more fragile situation, then it's also kind of logical that another 6 months could be for the better good overall. That is, giving more time to spread possible fixes so when things got out to the public most of the affected clients would be already protected. When the group refused, only thing Intel could do was to try make things not so dangerous for their products and their customers/clients, avoiding a possible attack escalation. But for that to happen, the research group would have to agree to something. Question is, what would it take for them to accept?
- accepting just "for the better good" if Intel asked?
- accepting any type of non-monetary favor/benefit for the Uni?
- accepting more money?
Considering they already accepted money $100k for the initial Intel reward program, but refused to wait any longer, then it's fair to assume Intel could at least try offer some more to try get a different type of secondary deal.
Obviously this gets much more complicated and shady when we consider all the possible background intentions for Intel to try downplay the problem and protect itself as a big company (apart from the obvious security one).
Posted on Reply
#78
jmcosta
SteevoTheir fix is going to cripple performance, Intel's lead in IPC is based on lack of security and checks that cost IPC in real world application switching.

There is no fix that won't cost IPC degredation.
It's a sad situation but gamers are lucky, this vulnerability fix doesn't seem to impact game's performance
phoronix.com/scan.php?page=news_item&px=Zombie-Load-Gaming-Impact
Posted on Reply
#79
HwGeek
www.phoronix.com/scan.php?page=news_item&px=MDS-Zombieload-Initial-Impact
This with HT ON, I'm afraid to imaging with OFF.

Edit: He just posted complete test:
www.phoronix.com/scan.php?page=article&item=mds-zombieload-mit&num=1
Can someone give us some info how the Big Data Center clients react for such decrease in performance? Loosing 10%~40% in 1 day should make some noise, what they gonna do now to get back to 100% ? Add more Cabinets or what? who is paying for this? Intel?
Posted on Reply
#80
toxzl2
Intel stock is going to crash so hard when AMD releases Ryzen 3K and Epyc 2 Rome... Short Intel, Long AMD
Posted on Reply
#81
hat
Enthusiast
Someone needs to do a 99 problems meme on this.
Posted on Reply
#82
mtcn77
toxzl2Intel stock is going to crash so hard when AMD releases Ryzen 3K and Epyc 2 Rome... Short Intel, Long AMD
Any mice I met, have already debarked the ship for the AMD hypewagon, considering there are only '2' choices to consider...
Posted on Reply
#84
t34mki11
They didn't "bribe" the research team, this is literally how bug bounty programs work. The team just thought the bug was worth more than 80k, Intel didn't, so they preemptively released information on it themselves as damage control. Nothing to see here.
Posted on Reply
#85
Patriot
t34mki11They didn't "bribe" the research team, this is literally how bug bounty programs work. The team just thought the bug was worth more than 80k, Intel didn't, so they preemptively released information on it themselves as damage control. Nothing to see here.
No... the bug bounty was 100k, Intel offered additional money to be less than honest about the severity of the bugs and delay release of information past industry norms. No information was released early.
Posted on Reply
#86
Smartcom5
Confirmed! It's the very same Dutch Vrije Universiteit Amsterdam that Intel tried to bribe six month ago in offering money for de·lay·ing said informations for some additional six months!
Good Lord, Intel. How you have fallen …
Now we know what they tried to sweep under the carpet!

Smartcom
Posted on Reply
#87
Xzibit
Intel: Just take the money and be quiet
Researchers: We already did but you haven't fixed the issues yet.
Posted on Reply
Add your own comment
May 4th, 2024 13:53 EDT change timezone

New Forum Posts

Popular Reviews

Controversial News Posts