Researchers Bypass AMD's SEV Hypervisor & Cause More Chip Concerns

Intel is not the only chip maker being tested these days. A group of German researchers have found a way around AMD's SEV hypervisor, leaving these processors open to attack.

Larry Loeb, Blogger, Informationweek

May 30, 2018

3 Min Read

AMD has found its hardware being trashed, yet again, by some German security researchers who figured out a way to get the hardware-based Secure Encrypted Virtualization (SEV) hypervisor to give up its secrets in plaintext.

The researchers include Mathias Morbitzer, Manuel Huber, Julian Horsch and Sascha Wesse of the German-based Fraunhofer AISEC.

SEV was designed to create secure encryption of virtual machines. SEV aims to protect virtual machine memory not only from other malicious guests and physical attackers, but any other source. SEV can transparently encrypt individual VMs using a Secure Processor (SP), where an individual key is used to encrypt the memory of each protected VM within the SP.

But it seems there is a way it can be tricked.

(Source: Flickr)

(Source: Flickr)

The researchers use an attack that is carried out from a malicious hypervisor and, according to their research, is capable of "extracting the full contents of main memory in plaintext from SEV-encrypted virtual machines." The group goes on to note: "We base SEVered [the name of their attacker -- ed.] on the observation that the page-wise encryption of main memory lacks integrity protection."

SEV hypervisors are able to change memory mapping in main memory, which allows an attacker in control of the hypervisor to change the memory layout of the VM.

Researchers use this feature to trick a service in the VM, such as a web server, into returning arbitrary pages of the VM in plaintext upon the request of a resource that is located outside the VM.

First, the attack will identify the encrypted pages in memory corresponding to the resource, then repeatedly send requests for the same resource to the service while re-mapping the identified memory pages.

The researchers assert in their paper: "SEVered neither requires detailed knowledge of the target VM or service, nor a malicious process colluding from inside the VM. Our attack is also resistant to noise, i.e., concurrent activity in the target VM, and dynamically adapts to different noise levels."

The researchers don't see a simple mitigation possible. They do, however, consider software-based countermeasures insufficient solutions against the attack.

Now entering its fifth year, the 2020 Vision Executive Summit is an exclusive meeting of global CSP executives focused on navigating the disruptive forces at work in telecom today. Join us in Lisbon on December 4-6 to meet with fellow experts as we define the future of next-gen communications and how to make it profitable.

The researchers also note:

"Integrity protection can hardly be achieved in software as the VM would require efficient and reliable software mechanisms to protect itself from modification of memory mappings and contents, e.g., by maintaining hashes in a safe location. Both mechanisms seem hard to realize to reliably protect an entire VM at all times, and would probably incur an intolerable performance overhead. The best solution seems to be to provide a full-featured integrity and freshness protection of guest-pages additional to the encryption, as realized in Intel SGX. However, this likely comes with a high silicon cost to protect full VMs compared to SGX enclaves."

So, they think that burning the hardware down to bare silicon may be the only real protection available and will likely slow everything down if implemented.

Oh, this is not good for AMD -- not one bit. Though real-world attacks have not been currently identified, they are sure to happen when this paper promulgates.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights