One of the key elements of building a processor is that designing a secure product involves reducing the ‘attack surface’ as much as possible: the fewer ways an attack can get in, the safer your product is. For the white knights of the security world, when a vulnerability is found, the process usually goes through a period of responsible disclosure, i.e. the issue is presented to the company, and they are often given a certain time to fix the issue (to help customers) before the full disclosure is made public (in case it might be swept under the rug). Using this method, a researcher at Google found a vulnerability in the way AMD’s EPYC processors provide Secure Encrypted Virtualization (SEV) which would allow an attacker to recover a secure key that would provide access between previously isolated VMs on a system. AMD has since released an update to the firmware which patches this issue.

AMD’s Secure Encrypted Virtualization (SEV) feature on its EPYC processors allows a system that runs multiple virtual machines through a hypervisor to have those virtual machines purely isolated from one another. By producing encryption keys at the hardware level, the hypervisor can maintain the equivalent of separate secure enclaves between VMs with individual keys. The SEV code runs deep within the EPYC processor, specifically on a Platform Security Processor (PSP), which is a hardened ARM Cortex core.

The SEV feature relies on elliptic-curve cryptography for its secure key generation, which runs when a VM is launched. The VM initiates the elliptic-curve algorithm by providing points along its NIST (National Institute of Standards and Technology) curve and relaying the data based on the private key of the machine. Due to the algorithm involved, if the points provided to the algorithm at the VM launch are both non-standard and small, parts of the algorithm are reduced to zero, leaving behind a path by which over repeated VM launches, an attacker could gather enough data to reassemble the private key of the system. More details are provided in the full disclosure documentation, which indicates that SEV firmware version 0.17 build 11 and earlier are vulnerable.

AMD has identified the code responsible, and has adjusted the algorithm to only accept standard NIST curve points. Any user submitting non-standard points will be met with an error. This fix is applied in SEV firmware version 0.17 build 22, which AMD rolled out to its OEM partners for firmware updates on June 4th. Users that implement SEV within their critical systems are suggested to reach out to their platform vendors for corresponding updates. AMD does state that certificates already generated on vulnerable VMs will still be valid even after VM migration, and as a result VMs should be restarted where possible.

This vulnerability was found by Cfir Cohen as part of the Google Cloud security team, and carries the CVE-2019-9836 designation. AMD’s response to this issue can be found on its security website.

For those interested, the full disclosure document gives the following timeline for this issue:

  • Feb 19th: Vulnerability disclosed to AMD PSIRT
  • Feb 23rd: AMD confirms the bug
  • Feb 25th: Google shares Proof of Concept with AMD
  • May 13th: AMD requests a 30 day extension before full disclosure
  • June 4th: AMD releases fixed firmware to 0.17 Build 22 (AMD)
  • June 7th: AMD requests a 2 week extension
  • June 25th: Public disclosure

Update: It's worth noting that the Elliptic Curve Cryptography was one of the units that the Hygon joint venture changed on its EPYC-like Dhyana processors.

Related Reading

Comments Locked

33 Comments

View All Comments

  • mode_13h - Monday, July 1, 2019 - link

    It seems like this was a missing safety-check in the security processor firmware. That's very different than the micro-architectural flaws affecting Intel CPUs.
  • CityBlue - Sunday, July 7, 2019 - link

    Intel kernel software developers recently had their latest effort to claw back performance pulled from the next Linux kernel after the test cases included with the patches were found to not even run (suggesting that they had _never_ been run by Intel), the patches had "serious bugs" and the confidence in the Intel changes is "now close to zero".

    This email exchange is pretty breath-taking, https://lkml.org/lkml/2019/3/26/719 and shows that the Linux kernel maintainers are pretty sick and tired of the Intel kernel developers for their unprofessional development practices.

    So not only is Intel CPU hardware badly designed (let's not even talk about their flaky GPUs!) but their software developers are poor too, to the point that few kernel maintainers want to deal with them.

    I doubt Anandtech would find this interesting though, as it's negative about Intel.

Log in

Don't have an account? Sign up now