Jump to content

Vulnerability in AMD’s Secure Encrypted Virtualization for EPYC

LukeSavenije

Sources: @AluminiumTechanandtech

 

One of the key elements of building a processor is that designing a secure product involves reducing the ‘attack surface’ as much as possible: the fewer ways an attack can get in, the safer your product is, but a researcher at Google found a vulnerability in the way AMD’s EPYC processors provide Secure Encrypted Virtualization (SEV) which would allow an attacker to recover a secure key that would provide access between previously isolated VMs on a system. AMD has since released an update to the firmware which patches this issue.

 

Quote

AMD’s Secure Encrypted Virtualization (SEV) feature on its EPYC processors allows a system that runs multiple virtual machines through a hypervisor to have those virtual machines purely isolated from one another. By producing encryption keys at the hardware level, the hypervisor can maintain the equivalent of separate secure enclaves between VMs with individual keys. The SEV code runs deep within the EPYC processor, specifically on a Platform Security Processor (PSP), which is a hardened ARM Cortex core.

 

The SEV feature relies on elliptic-curve cryptography for its secure key generation, which runs when a VM is launched. The VM initiates the elliptic-curve algorithm by providing points along its NIST (National Institute of Standards and Technology) curve and relaying the data based on the private key of the machine. Due to the algorithm involved, if the points provided to the algorithm at the VM launch are both non-standard and small, parts of the algorithm are reduced to zero, leaving behind a path by which over repeated VM launches, an attacker could gather enough data to reassemble the private key of the system.

 

More details are provided in the full disclosure documentation, which indicates that SEV firmware version 0.17 build 11 and earlier are vulnerable.

 

This vulnerability was found by Cfir Cohen as part of the Google Cloud security team, and carries the CVE-2019-9836designation. AMD’s response to this issue can be found on its security website.

 

Quote

Feb 19th: Vulnerability disclosed to AMD PSIRT

Feb 23rd: AMD confirms the bug

Feb 25th: Google shares Proof of Concept with AMD

May 13th: AMD requests a 30 day extension before full disclosure

June 4th: AMD releases fixed firmware to 0.17 Build 22

June 7th: AMD requests a 2 week extension

June 25th: Public disclosure

 

Quote

243390767_EPYCTechDayFirstSession_ForPressandAnalysts_06192017-page-061_575px.jpg.f92c19a266f0c3fbf6c7afc875a6dd86.jpg

 

well... time to update again businesses

(and @Den-Fi)

Link to comment
Share on other sites

Link to post
Share on other sites

Lol, yes I took care of this the day I set it up.

I appreciate the heads up though!

 

Edit: Not because I knew about it, mainly because I always update BIOS and test before deploying something.

Link to comment
Share on other sites

Link to post
Share on other sites

1 minute ago, Den-Fi said:

Lol, yes I took care of this the day I set it up.

I appreciate the heads up though!

 

maxresdefault (12).jpg

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, lewdicrous said:

They took a page out of Intel's book, cool.

@LukeSavenije

 

This isn't a hardware vulnerability.

 

It's a software vulnerability which was found on the security coprocessor found in all AMD EPYC CPUs. As such the software has been updated.

 

Edit: I should probably explain the security coprocessor runs its own software and OS.

Judge a product on its own merits AND the company that made it.

How to setup MSI Afterburner OSD | How to make your AMD Radeon GPU more efficient with Radeon Chill | (Probably) Why LMG Merch shipping to the EU is expensive

Oneplus 6 (Early 2023 to present) | HP Envy 15" x360 R7 5700U (Mid 2021 to present) | Steam Deck (Late 2022 to present)

 

Mid 2023 AlTech Desktop Refresh - AMD R7 5800X (Mid 2023), XFX Radeon RX 6700XT MBA (Mid 2021), MSI X370 Gaming Pro Carbon (Early 2018), 32GB DDR4-3200 (16GB x2) (Mid 2022

Noctua NH-D15 (Early 2021), Corsair MP510 1.92TB NVMe SSD (Mid 2020), beQuiet Pure Wings 2 140mm x2 & 120mm x1 (Mid 2023),

Link to comment
Share on other sites

Link to post
Share on other sites

inb4 intels entire R&D department is dedicated to two things:

1. Finding security flaws in AMDs processors then leaking them to press.

2. Trying to get more performance out of 14nm+++++++++++++++++++++++++++++++++.

Link to comment
Share on other sites

Link to post
Share on other sites

14 hours ago, AluminiumTech said:

security coprocessor runs its own software and OS

is it kind of like the intel management engine?

 

 

3 minutes ago, TrigrH said:

inb4 intels entire R&D department is dedicated to finding security flaws in AMDs processors then leaking them to press, and trying to get more performance out of 14nm.

...Jesus Christ no thread can go by without a bash at intel can it?...

🌲🌲🌲

 

 

 

◒ ◒ 

Link to comment
Share on other sites

Link to post
Share on other sites

1 minute ago, Arika S said:

is it kind of like the intel management engine?

 

Yes.

Judge a product on its own merits AND the company that made it.

How to setup MSI Afterburner OSD | How to make your AMD Radeon GPU more efficient with Radeon Chill | (Probably) Why LMG Merch shipping to the EU is expensive

Oneplus 6 (Early 2023 to present) | HP Envy 15" x360 R7 5700U (Mid 2021 to present) | Steam Deck (Late 2022 to present)

 

Mid 2023 AlTech Desktop Refresh - AMD R7 5800X (Mid 2023), XFX Radeon RX 6700XT MBA (Mid 2021), MSI X370 Gaming Pro Carbon (Early 2018), 32GB DDR4-3200 (16GB x2) (Mid 2022

Noctua NH-D15 (Early 2021), Corsair MP510 1.92TB NVMe SSD (Mid 2020), beQuiet Pure Wings 2 140mm x2 & 120mm x1 (Mid 2023),

Link to comment
Share on other sites

Link to post
Share on other sites

From February to June is quite some time, but I guess such fixes take time if it's across more products that might not interact the same. It's good to hear it was fixed and that it doesn't represent any performance hit. Those are the most annoying ones. Along with unfixable ones that is...

Link to comment
Share on other sites

Link to post
Share on other sites

22 hours ago, AluminiumTech said:

@LukeSavenije

 

This isn't a hardware vulnerability.

 

It's a software vulnerability which was found on the security coprocessor found in all AMD EPYC CPUs. As such the software has been updated.

 

Edit: I should probably explain the security coprocessor runs its own software and OS.

It's also a pretty underwhelming software vulnerability to be honest - the attack vector seems impractical and the fix is really easy.

Don't ask to ask, just ask... please 🤨

sudo chmod -R 000 /*

Link to comment
Share on other sites

Link to post
Share on other sites

From the title I was much more afraid, there are always the ones who don't patch, but if that's the case, I'd be much more worries about OS and the rest of the software than this kind of a vulnerability.

Link to comment
Share on other sites

Link to post
Share on other sites

11 hours ago, Tedny said:

Finally, they found something in Epyc. 3 years later) 

It took them 15 years to find Intel's and they knew it was there.  What's your point?

 

This has nothing to do with being AMD or being Intel, and every time I see posts where the brand is brought into the discussion like it has some intrinsic importance my hope for the future dies a little bit.

Grammar and spelling is not indicative of intelligence/knowledge.  Not having the same opinion does not always mean lack of understanding.  

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×