Researchers have exposed a vulnerability with AMD SEV

AMD and a group of researchers have begun what appears to be a sparring match over whether AMD SEV (Secure Encrypted Virtualization) has been exposed to a potentially dangerous vulnerability or whether the researchers have presented nothing more than inconsequential hypotheticals. This is one of the more tech-savvy, inside-baseball pieces of news to emerge recently.

According to AMD’s marketing materials, the following is the concept underlying SEV: Its purpose is to protect virtual machine data in the cloud, preventing administrators from going berserk and causing havoc.

AMD’s Secure Encrypted Virtualization (SEV) is vulnerable to fault injection attacks, according to a research study entitled “One Glitch to Rule Them All: Fault Injection Attacks Against AMD’s Secure En encrypted Virtualization” (via The Register).

What exactly is AMD SEV?

AMD’s Secure Encrypted Virtualization (SEV) technology allows the memory of virtual machines to be protected from being read by unauthorized parties. Kernel-based Virtual Machine (KVM), the hypervisor built into Linux, now has a new function called “virtualization.” Specifically, the goal is to enhance system security, which is especially important when employing persistent memory.

Read this document which gives a fundamental knowledge of how SEV works, how to activate and configure it, as well as some of the limits and restrictions that its use creates as compared to non-encrypted virtualization, among other things.

A technique developed by AMD, called SEV (Secure Encrypted Virtualization), is used to safeguard Linux KVM virtual machines by transparently encrypting the memory of each virtual machine with a different secret key. It is also possible to generate a signature of the memory contents using SEV, which may be given to the virtual machine’s owner as an attestation that the memory was successfully encrypted by the firmware.

Due to its ability to minimize the amount of confidence that VMs must place in their host system’s hypervisor and administrator, SEV is particularly significant in cloud computing settings, where VMs are hosted on distant servers that are not under the control of the VMs’ owners.

 AMD has cast doubt on the real-world implications of the discovery

It is stated in the article that “by altering the input voltage to AMD systems on a chip (SoCs), we create an error in the read-only memory (ROM) bootloader of the AMD-SP, allowing us to acquire complete control over this root-of-trust.” According to the researchers, this sort of assault is known as “voltage fault injection attacks.”

AMD responded by stating that this is not a remote attack scenario, which raises questions about the assault’s real-world applicability. The researchers, on the other hand, came back with a statement. As one of the paper’s authors pointed out to TechRadar Pro in an interview, there is “no physical interference with equipment in the data center necessary,” and the threat presented by voltage fault injection attacks is quite real.

Furthermore, Buhren pointed out that because the vulnerability is not connected to firmware, firmware upgrades would not be able to prevent it, making it much more hazardous than before. AMD has not yet responded publicly to the new researcher’s response, which is expected soon.

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.