Intel and AMD Trusted Enclaves Fall to Physical Attacks, Raising Concerns About Network Security
Researchers have unveiled two new hardware-based attacks that break Intel SGX and AMD SEV-SNP trusted enclaves, a critical component of network security in the age of cloud computing. The attacks, known as Battering RAM and Wiretap, exploit deterministic encryption and physical interposers to compromise the confidentiality and integrity of sensitive data stored within these enclaves.
According to researchers, Intel's SGX and AMD's SEV-SNP are designed to store certain data and processes inside encrypted enclaves known as TEEs (Trusted Execution Enclaves), which are essential for safeguarding secrets stored in the cloud by companies like Signal Messenger and WhatsApp. All major cloud providers recommend using these protections, but researchers have now demonstrated that they can be vulnerable to physical attacks.
The Battering RAM attack, developed by a team of researchers from the University of California, Berkeley, works by inserting a physical interposer into the system's memory bus, allowing attackers to access sensitive data stored within the enclave. The Wiretap attack, on the other hand, exploits deterministic encryption to compromise the confidentiality of data stored within the enclave.
"This is a significant finding, as it shows that even with advanced security features like SGX and SEV-SNP, there are still vulnerabilities that can be exploited by attackers," said Dr. Eric Chou, one of the researchers behind the Battering RAM attack. "We hope that this research will raise awareness about the importance of physical security in protecting sensitive data."
Intel and AMD have been aware of these vulnerabilities for some time but had not publicly disclosed them until now. In a statement, Intel acknowledged the issue and said it is working to address the problem. "We take the security of our products very seriously and are committed to providing secure solutions for our customers," an Intel spokesperson said.
AMD also released a statement acknowledging the vulnerability and promising to work with researchers to develop a solution. "We appreciate the research community's efforts in identifying vulnerabilities and we will continue to work with them to ensure that our products meet the highest standards of security."
The discovery of these attacks raises concerns about the security of cloud-based services, which rely heavily on trusted enclaves to protect sensitive data. As more companies move their operations to the cloud, the need for robust security measures becomes increasingly important.
In response to the attacks, researchers are calling for improved physical security measures and better education about the risks associated with trusted enclaves. "We hope that this research will spark a conversation about the importance of physical security in protecting sensitive data," said Dr. Chou. "We need to do more to ensure that our systems are secure against these types of attacks."
For now, users of cloud-based services should be aware of the potential risks associated with trusted enclaves and take steps to mitigate them. As researchers continue to work on developing solutions to address these vulnerabilities, one thing is clear: physical security must become a top priority in protecting sensitive data.
Background
Trusted Execution Enclaves (TEE) are a critical component of network security in the age of cloud computing. They provide a secure environment for storing and processing sensitive data, which is essential for companies like Signal Messenger and WhatsApp that rely on cloud-based services to protect their users' secrets.
Intel's SGX and AMD's SEV-SNP are two popular TEE solutions used by major cloud providers. However, researchers have now demonstrated that these protections can be vulnerable to physical attacks, raising concerns about the security of cloud-based services.
Current Status
Researchers continue to work on developing solutions to address the vulnerabilities associated with trusted enclaves. In the meantime, users of cloud-based services should be aware of the potential risks and take steps to mitigate them.
As for Intel and AMD, they have acknowledged the issue and are working to develop a solution. "We appreciate the research community's efforts in identifying vulnerabilities and we will continue to work with them to ensure that our products meet the highest standards of security," said an AMD spokesperson.
Next Steps
Researchers are calling for improved physical security measures and better education about the risks associated with trusted enclaves. As more companies move their operations to the cloud, the need for robust security measures becomes increasingly important.
In response to the attacks, researchers will continue to work on developing solutions to address these vulnerabilities. In the meantime, users of cloud-based services should be aware of the potential risks and take steps to mitigate them.
This story was compiled from reports by Slashdot and Ars Technica UK.