CLKSCREW Hack Breaks Hardware With Software

A new technique can hack into even secure systems by overwhelming with simple commands.

Larry Loeb, Blogger, Informationweek

October 5, 2017

3 Min Read

Most computer attacks will focus on the overlying software that controls the computer. Finding some way to subvert that software will give the attacker a means to exert control on the underlying machine. The complexities inherent in a modern, extensible operating control program is what gives an attacker possible niches to exploit.

But attacks can also be directed to "lower" levels of computer operation that are further down the program stack. The control of the electronics of the machine is done by embedded microprograms that are created by the device manufacturer. These are the things that directly work on the logical gates that compose the machine.

That is the level that researchers are finding can be exploited in an attack that is both effective and able to be used in most current chips.

Three scientists from Columbia University found a way to attack the combination of hardware and software management utilities that are embedded with modern chipsets. This would mean that threat actors could take over systems via an attack surface that is found in almost all modern electronic devices, and seemingly not designed with any security.

The paper, "CLKSCREW: Exposing the Perils of Security-Oblivious Energy Management," was given the Distinguished Paper Award at the USENIX security conference held this year in Vancouver, Canada. The ideas of the paper are not some speculative jape, but real and significant.

Most CPU chips since 1994 have had a Dynamic Voltage and Frequency Scaling (DVFS) system onboard. This keeps the CPU from overheating and possibly burning a hole through the chip itself. It also extends battery life, which device manufacturers deeply care about.

The team’s attack is a Differential Fault Attack (DFA). These sorts of attacks will stress hardware to its physical limits to record and compare the output with results that occur during normal operation.

One of the things that makes this particular attack dangerous is that it does not require the kind of physical access to the device that is usually required to launch a DFA.

A threat actor will start the attack by serving code to the main CPU that causes the DVFS system to enter in a high-stress mode, overclocking the CPU.

If this CPU is used in an Android cellphone, Android’s TrustZone phone chips will also use the same DVFS system. They will stress out as well. Under stress the researchers could extract the TrustZone chip’s secret encryption key, which is used to encrypt and protect all data computations that is taking place in the TrustZone chipset.

This extraction allowed them to load self-signed code into the TrustZone, hijacking it. The researchers feel that the attack can be easily ported against Intel’s Secure Enclave SGX, so it’s not just a quirk of a Nexus phone.

You're invited to attend Light Reading's 11th annual Future of Cable Business Services event. Join us in New York on November 30 for the premier independent conference focusing on the cable industry's continuing efforts in the commercial services market – all cable operators and other communications service providers get in free. 

While chip vendors have been informed of this kind of attack, mitigating it may require an entirely new generation of chipsets that have security of the underlying power management hardware as part of their design.

This attack shows that security professionals cannot assume that the actual hardware used by a system is secure. Indeed, just the opposite may be true.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights