"Google Audit Finds Vulnerabilities in Intel TDX"

Google recently published the results of a nine-month audit of Intel Trust Domain Extensions (TDX), which resulted in the discovery of ten security defects.  Providing hardware isolated virtual machines, TDX has been added to some Intel Xeon Scalable CPUs to support confidential computing by isolating sensitive resources from the hosting environment.  Google Cloud Security and Project Zero researchers, working together with Intel engineers, focused on identifying any vulnerabilities in Intel’s technology before it entered production.  The researchers identified 81 potential attack vectors and ten confirmed vulnerabilities.  Nine of the defects were addressed in the TDX code, while the tenth issue required changes to the guide for writing a BIOS to support TDX.  Intel also made five defense-in-depth changes.  Google stated that the vulnerabilities could lead to arbitrary code execution, cryptographic weaknesses, denial-of-service conditions, and weaknesses in debug or deployment facilities.  No CVE identifiers were issued for the discovered bugs, but Intel did assess their severity and assigned a CVSS score of 9.3 to an incorrect handling of interrupts when the Authenticated Code Module (ACM) transitioned from the privileged execution context to an untrusted context.  The flaw could be exploited to execute arbitrary code within the privileged ACM execution mode, compromising both TDX integrity and the security of any deployed virtual machines.  All confirmed issues were mitigated before the production release of the 4th gen Intel Xeon Scalable processors.  According to Google, only two of the identified vulnerabilities were memory safety issues, with logical bugs representing the most common type of identified flaws.  Google also discovered design-level and implementation issues in pre-release code, and Intel decided to release the reviewed code in open source so that further reviews could be performed.

 

SecurityWeek reports: "Google Audit Finds Vulnerabilities in Intel TDX"

Submitted by Anonymous on