Reversing and Offensive-Oriented Trends Symposium 2020
DOI: 10.1145/3433667.3433668
|View full text |Cite
|
Sign up to set email alerts
|

Exploiting Interfaces of Secure Encrypted Virtual Machines

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
8
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 9 publications
(8 citation statements)
references
References 6 publications
0
8
0
Order By: Relevance
“…SEV-ES effectively mitigates attacks that require access to a guest's register state, and SEV-SNP mitigates attacks that alter a guest's memory layout or content. A different direction is explored in [44]. The authors present issues inside the Linux kernel of SEV-enabled guests that allow the circumvention of SEV's security properties.…”
Section: Related Workmentioning
confidence: 99%
“…SEV-ES effectively mitigates attacks that require access to a guest's register state, and SEV-SNP mitigates attacks that alter a guest's memory layout or content. A different direction is explored in [44]. The authors present issues inside the Linux kernel of SEV-enabled guests that allow the circumvention of SEV's security properties.…”
Section: Related Workmentioning
confidence: 99%
“…Radev et al [37] described multiple attacks, exploiting insufficient value sanitization at the HV to VM boundary. For example, they showed how to trick the VM into treating arbitrary memory accesses as Memory Mapped I/O (MMIO), as well as into using malicious virtualized cryptographic accelerators provided by the HV.…”
Section: Related Workmentioning
confidence: 99%
“…A fundamental challenge for TEEs is having to guarantee their promises against attackers with system level privileges, resulting in a large variety of attacks [15,16,32,37,42,44]. In this work, we extend the arsenal of attacks against TEEs and in particular against AMD SEV, with an attack targeting and circumventing its very core of trust, the remote attestation.…”
Section: Introductionmentioning
confidence: 99%
“…The Linux kernel uses this instruction to create entropy at boot time, which is among others required to initialize KASLR. Therefore, a malicious HV manipulating the results of the RDTSC instruction at boot time will be able to pin the KASLR offset [27], allowing us to guess the KASLR offset used by the VM. However, this method requires a malicious HV to actively interfere with the VM at boot time.…”
Section: A Identifying the Trigger Pointmentioning
confidence: 99%
“…SEVerity allows a malicious HV to inject truly arbitrary code into the VM's encrypted memory and cause the VM to execute the injected payload. Contrary to previous work, SEVerity does not limit itself to software bugs [27] or any memory encryption algorithm that is specific to a CPU version [23], [25], [26]. Further, SEVerity does not require any out-of-band collected knowledge of in-VM applications [20]- [25], [31].…”
Section: Introductionmentioning
confidence: 99%