undeSErVed trust: Exploiting Permutation-Agnostic Remote Attestation

06/29/2021
by   Luca Wilke, et al.
0

The ongoing trend of moving data and computation to the cloud is met with concerns regarding privacy and protection of intellectual property. Cloud Service Providers (CSP) must be fully trusted to not tamper with or disclose processed data, hampering adoption of cloud services for many sensitive or critical applications. As a result, CSPs and CPU manufacturers are rushing to find solutions for secure outsourced computation in the Cloud. While enclaves, like Intel SGX, are strongly limited in terms of throughput and size, AMD's Secure Encrypted Virtualization (SEV) offers hardware support for transparently protecting code and data of entire VMs, thus removing the performance, memory and software adaption barriers of enclaves. Through attestation of boot code integrity and means for securely transferring secrets into an encrypted VM, CSPs are effectively removed from the list of trusted entities. There have been several attacks on the security of SEV, by abusing I/O channels to encrypt and decrypt data, or by moving encrypted code blocks at runtime. Yet, none of these attacks have targeted the attestation protocol, the core of the secure computing environment created by SEV. We show that the current attestation mechanism of Zen 1 and Zen 2 architectures has a significant flaw, allowing us to manipulate the loaded code without affecting the attestation outcome. An attacker may abuse this weakness to inject arbitrary code at startup – and thus take control over the entire VM execution, without any indication to the VM's owner. Our attack primitives allow the attacker to do extensive modifications to the bootloader and the operating system, like injecting spy code or extracting secret data. We present a full end-to-end attack, from the initial exploit to leaking the key of the encrypted disk image during boot, giving the attacker unthrottled access to all of the VM's persistent data.

READ FULL TEXT
research
05/28/2021

SEVerity: Code Injection Attacks against Encrypted Virtual Machines

Modern enterprises increasingly take advantage of cloud infrastructures....
research
07/14/2023

Assessing and Exploiting Domain Name Misinformation

Cloud providers' support for network evasion techniques that misrepresen...
research
03/20/2020

Efficient Oblivious Database Joins

A major algorithmic challenge in designing applications intended for sec...
research
06/13/2023

SafeBet: Secure, Simple, and Fast Speculative Execution

Spectre attacks exploit microprocessor speculative execution to read and...
research
10/01/2018

Privado: Practical and Secure DNN Inference

Recently, cloud providers have extended support for trusted hardware pri...
research
08/30/2019

Insecure Until Proven Updated: Analyzing AMD SEV's Remote Attestation

Customers of cloud services have to trust the cloud providers, as they c...
research
03/27/2023

Intel TDX Demystified: A Top-Down Approach

Intel Trust Domain Extensions (TDX) is a new architectural extension in ...

Please sign up or login with your details

Forgot password? Click here to reset