CounterSEVeillance and TDXDown Exploit Vulnerabilities in AMD and Intel TEEs

 


New Research Uncovers Vulnerabilities in Intel and AMD Processors: The Rise of CounterSEVeillance and TDXDown Attacks

Recent advancements in security research have shed light on critical vulnerabilities affecting Intel and AMD processors. These findings have prompted both chip manufacturers to issue responses to separate studies that target their products' trusted execution environments (TEEs). This article explores these significant developments, focusing on the implications for data security in computing.


The Role of Trusted Execution Environments

Trusted execution environments (TEEs) are essential for protecting sensitive applications and data by isolating them from the host operating system and other software. This isolation is crucial in shared environments, particularly in cloud computing, where multiple users operate on the same physical hardware.

CounterSEVeillance: A Threat to AMD's SEV Technology

On Monday, researchers from Graz University of Technology, the Fraunhofer Institute for Secure Information Technology (SIT), and Fraunhofer Austria Research published a paper detailing a novel attack method called CounterSEVeillance. This attack specifically targets AMD’s Secure Encrypted Virtualization (SEV) technology, with an emphasis on the SEV-SNP extension, which aims to protect confidential VMs, even in shared hosting situations.

CounterSEVeillance operates as a side-channel attack, exploiting performance counters—hardware features that track events such as executed instructions and cache misses. By analyzing these counters, attackers can gain insights into application behavior and system vulnerabilities.

The research team demonstrated the attack’s effectiveness by using single-stepping techniques to observe the execution of TEE instructions. As the researchers explained, “By single-stepping a confidential virtual machine and reading hardware performance counters after each step, a malicious hypervisor can observe the outcomes of secret-dependent conditional branches and the duration of secret-dependent divisions.”

Their experiments highlighted the potential for extracting sensitive information, successfully retrieving a full RSA-4096 key from a single Mbed TLS signature process within minutes. Additionally, they were able to recover a six-digit time-based one-time password (TOTP) with approximately 30 guesses, emphasizing the attack's effectiveness in leaking secrets.

Who Can Launch a CounterSEVeillance Attack?

Executing a CounterSEVeillance attack requires high-privileged access to the machines hosting hardware-isolated VMs, known as trust domains (TDs). The most likely perpetrators include malicious cloud service providers, state-sponsored actors, or other well-resourced hackers capable of gaining necessary access.

Stefan Gast, a key researcher in this project, noted, “For our attack scenario, the cloud provider runs a modified hypervisor on the host. The attacked confidential virtual machine runs as a guest under the modified hypervisor.” This scenario raises alarms about the effectiveness of AMD SEV and Intel TDX, which aim to mitigate such threats.

The TDXDown Attack on Intel Processors

In a related development, researchers from the University of Lübeck revealed the TDXDown attack, which targets Intel’s Trust Domain Extensions (TDX). This attack takes advantage of flaws in the mitigation mechanisms designed to prevent single-stepping attacks, allowing attackers to bypass protections and recover sensitive keys, including ECDSA keys.

Responses from AMD and Intel

In light of these vulnerabilities, AMD released an advisory stating that performance counters are not protected by SEV, SEV-ES, or SEV-SNP. The company recommended that software developers adopt best practices, such as avoiding secret-dependent data accesses and control flows, to mitigate potential risks. AMD also mentioned plans for performance counter virtualization, set to be available on products starting with Zen 5, which aims to safeguard performance counters from the described monitoring techniques.


Source:packetstormsecurity.com

No comments:

Intel China's Stance on Cybersecurity: Addressing Concerns Raised by Chinese Cyber Association

  Intel China Responds to Cybersecurity Accusations Amid Call for Product Security Review Intel’s China unit issued a statement on Thursday ...