Endpoint Security

Google Audit Finds Vulnerabilities in Intel TDX

Over a nine-month audit, Google researchers identified ten security defects in Intel TDX, including nine vulnerabilities addressed with TDX code changes.

Over a nine-month audit, Google researchers identified ten security defects in Intel TDX, including nine vulnerabilities addressed with TDX code changes.

Google this week published the results of a nine-month audit of Intel Trust Domain Extensions (TDX), which resulted in the discovery of ten security defects.

Providing hardware isolated virtual machines, TDX has been added to some Intel Xeon Scalable CPUs to support confidential computing by isolating sensitive resources from the hosting environment.

Focused on identifying any vulnerabilities in Intel’s technology before it entered production, the security review was performed by a team of Google Cloud Security and Project Zero researchers, working together with Intel engineers.

The team identified 81 potential attack vectors and ten confirmed vulnerabilities. Nine of the defects were addressed in the TDX code, while the tenth issue required changes to the guide for writing a BIOS to support TDX. Intel also made five defense-in-depth changes.

The vulnerabilities, Google says, could lead to arbitrary code execution, cryptographic weaknesses, denial-of-service conditions, and weaknesses in debug or deployment facilities.

No CVE identifiers were issued for the discovered bugs, but Intel did assess their severity and assigned a CVSS score of 9.3 to an incorrect handling of interrupts when the Authenticated Code Module (ACM) transitioned from the privileged execution context to an untrusted context.

The flaw could be exploited to execute arbitrary code within the privileged ACM execution mode, compromising both TDX integrity and the security of any deployed virtual machines.

“Where possible the review performed variant analysis of any discovered issues to determine if the same pattern could be identified in other areas of the code base. All confirmed issues were mitigated before the production release of the 4th gen Intel Xeon Scalable processors,” Google explains in a detailed report (PDF).

Advertisement. Scroll to continue reading.

According to the internet giant, only two of the identified vulnerabilities were memory safety issues, with logical bugs representing the most common type of identified flaws.

Google also discovered design-level and implementation issues in pre-release code and Intel decided to release the reviewed code in open source, so that further reviews could be performed.

“The review met its expected goals and was able to ensure significant security issues were resolved before the final release of Intel TDX. Overall, the review provided Google with a better understanding of how the TDX feature functions which can be used to guide deployment,” Google says.

Related: Intel Boasts Attack Surface Reduction With New 13th Gen Core vPro Platform

Related: Intel Paid Out Over $4.1 Million via Bug Bounty Program Since 2017

Related: Dozens of Vulnerabilities Patched in Intel Products

Related Content

Endpoint Security

VUSec researchers resurrect Spectre v2 attack, showing that it works against the Linux kernel on the latest-generation Intel CPUs.

Cloud Security

New Ahoi attacks Heckler and WeSee target AMD SEV-SNP and Intel TDX with malicious interrupts to hack confidential VMs.

Endpoint Security

Intel and AMD publish 10 new security advisories this Patch Tuesday to inform customers about vulnerabilities impacting their products. 

Endpoint Security

Intel announces new and improved security features with the latest vPro platform and Core Ultra processors.

Endpoint Security

AMD and Intel patch dozens of vulnerabilities on February 2024 Patch Tuesday, including multiple high-severity bugs.

Vulnerabilities

Intel, AMD, Zoom and Splunk released security advisories on Patch Tuesday to inform customers about vulnerabilities found in their products.

Endpoint Security

Intel and AMD have informed their customers about a total of more than 130 vulnerabilities found in their products.

Endpoint Security

A class action lawsuit has been filed against Intel over its handling of CPU speculative execution vulnerabilities, with a focus on Downfall.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version