#tdx

Julian Stecklinablitz@infosec.exchange
2024-11-07

This is a great paper on the status of remote attestation of confidential VMs in public clouds. tl;dr None allow you to independently verify that you run the OS you think you run. But shoutout to AWS for having a reproducible build of their firmware! systex24.github.io/papers/syst #tdx #sev #aws #azure #gcp

cynicalsecurity :cm_2:cynicalsecurity@bsd.network
2024-10-11

And, once again, "trusted computing" should not be trusted…

L. Wilke et al, "TDXdown: Single-Stepping and Instruction Counting Attacks against Intel TDX"¹

[…]

Intel recently launched Intel TDX, its second generation TEE, which protects whole virtual ma- chines (VMs). To minimize the attack surface to side-channels, TDX comes with a dedicated single-stepping attack countermeasure.
In this paper, we systematically analyze the single-stepping coun- termeasure of Intel TDX and show, for the first time, that both, the built-in detection heuristic as well as the prevention mechanism, can be circumvented. We reliably single-step TDX-protected VMs by deluding the TDX security monitor about the elapsed processing time used as part of the detection heuristic. Moreover, our study reveals a design flaw in the single-stepping countermeasure that turns the prevention mechanism against itself: An inherent side- channel within the prevention mechanism leaks the number of instructions executed by the TDX-protected VM, enabling a novel attack we refer to as StumbleStepping. Both attacks, single-stepping and StumbleStepping, work on the most recent Intel TDX enabled Xeon Scalable CPUs.

Using StumbleStepping, we demonstrate a novel end-to-end at- tack against wolfSSL’s ECDSA implementation, exploiting a con- trol flow side-channel in its truncation-based nonce generation algorithm. We provide a systematic study of nonce-truncation im- plementations, revealing similar leakages in OpenSSL, which we exploit with our single-stepping primitive. Finally, we propose de- sign changes to TDX to mitigate our attacks.

[…]

#TDX #TrustedComputing #Intel
__
¹ uzl-its.github.io/tdxdown/

2024-10-09

#BSI WID-SEC-2024-3126: [NEU] [niedrig] #Intel #TDX #Module #Firmware: Schwachstelle ermöglicht Offenlegung von Informationen

Ein lokaler Angreifer kann eine Schwachstelle in Intel TDX Module Firmware ausnutzen, um Informationen offenzulegen.

wid.cert-bund.de/portal/wid/se

Julian Stecklinablitz@infosec.exchange
2024-09-22

I'm still saddened by all the work that goes into supporting TDX instead of building lasting trusted computing for x86. See my earlier rants: x86.lol/generic/2023/06/28/int #kvmforum #kvm #linux #tdx

2024-07-20

Submitted some ideas to rust-vmm/vm-memory how it should be extended to work for confidential (#SGX, #SNP and #TDX) payloads to make it scale for the needs of #Enarx:

https://github.com/rust-vmm/vm-memory/issues/291

#linux #kvm #rust #rustlang

2023-10-10
a #polite rant of #intel #tdx and #amd #snp and availability of #developer friendly hardware: https://lkml.org/lkml/2023/10/10/418 #linux #kernel #lkml
2023-09-05
IMHO, both #AMD #SEV #SNP and #Intel #TDX are quite questionable technologies given the narrow span of user base limited only selected large companies. Very few maintainers can test any of the patches.

We should demand providing affordable #hardware for these technologies like NUC7 in the past for #SGX. IMHO, a technology should not land to the kernel in most cases, unless a college student can afford to buy at least some hardware for testing the tech in question.

I'm wondering why there is so little fuzz about this considering how much FUD was spread all over the community about #TPM's in the past.

What confidential computing would desperately need is new versions of Intel NUC (or is it now Asus NUC) and new UDOO BOLT for testing SEV-SNP.. Otherwise innovation will not exist.

#unpopular #opinion
2023-08-22
#Virtualization adds enough complexity to make the evaluation of threat scenarios more "closed box", whereas with SGX you have a better overall picture of the points of leakage in-between the #secure and #insecure worlds. I mean #TDX even authenticates by using good old SGX.
2023-08-22
I still think that #Intel #SGX has some advantages over #SEV and #TDX. Its #security model is easier to understand and is always per page granularity. For anything ulta-secure I would not have hard time to pick the right option.
Julian Stecklinablitz@infosec.exchange
2023-06-28

I wrote another blog post about Intel TDX. Main points:

- You still trust the cloud vendor unless you inflict SGX-style pain on yourself.
- Our only hope are trustworthy virtualization stacks and not silver bullets from CPU vendors.

x86.lol/generic/2023/06/28/int

#intel #tdx #infosec

cynicalsecurity :cm_2:cynicalsecurity@bsd.network
2023-04-02
cynicalsecurity :cm_2:cynicalsecurity@bsd.network
2023-04-02

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst