Notification: Intel SGX CPU Vulnerability and Mitigation
Vulnerability : CVE- 2022-21233 and INTEL-SA-00657.
Date: 16 August 2022
Scopet: Intel SGX platforms
The Intel SGX platform provides strong security for customers running workloads in enclaves for isolation and risk reduction. From time to time, issues and vulnerabilities can impact security of the platform. This bulletin provides details on impact and how to mitigate.
References:
- Intel Advisory & microcode update: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00657.html
- Intel Disclosure: https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/advisory-guidance/stale-data-read-from-xapic.html
- Research Paper: https://regmedia.co.uk/2022/08/08/aepicleak_paper.pdf
Does this impact Anjuna Security software ?
No. The mitigation is an SGX firmware update per Intel. There is no change required to the Anjuna software at present. However, Anjuna is looking at additional measures to ensure older microcode firmware cannot be used with an update to the Anjuna Policy Manager. We will advise when available.
Vulnerability Summary
On August 9, 2022, Intel published a vulnerability in a set of Intel processors that affects the security of software running in an SGX enclave. This has been given the name “AEPIC” related to a microcontroller (APIC) that affects the security of the system when handling data in cached memory. The vulnerability was identified by a team of PhD students detailed here and provided to Intel under responsible disclosure processes. The vulnerability presents risk of partial disclosure of sensitive information under certain conditions which can lead to unauthorized data leakage. At present, there are no known exploits in the wild.
Anjuna has engaged the team that identified the vulnerability to discuss mitigations. Intel has provided a microcode firmware patch for this vulnerability. According to the researchers, the firmware update addresses the vulnerability. Anjuna Engineering will also continue to analyze the new microcode for any side effects. The researchers noted that they will also continue to test for full mitigation. We will keep customers updated should there be any additional impacts.
Commentary on Cloud Deployments vs Bare Metal
Based on our research and assessment, cloud deployments with Intel SGX that virtualize the MMIO layer rather than allowing the core CPU to provide its own MMIO interception and emulation are not impacted by the vulnerability. From the researcher's paper:
“Virtualized Environments. A malicious virtual machine with access to the host Local APIC could exploit ÆPIC Leak to observe data from other tenants or the hypervisor. However, no hypervisor we analyzed exposes direct access to the host Local APIC. Usually, the APIC MMIO region, when enabled, is emulated by the hypervisor by intercepting the accesses to the region and managing the virtual interrupts [69]. In case Intel APIC virtualization (Intel APICv [28]) is enabled, the physical CPU emulates APIC functionality for the virtual CPUs in dedicated pages. We empirically verified that ÆPIC Leak does not work with APIC virtualization and APICv mode to leak from a guest VM. Thus, ÆPIC Leak does not allow guest virtualized systems to leak data.
Thus, ÆPIC Leak does not allow guest virtualized systems to leak data. On the contrary, a malicious hypervisor could leverage ÆPIC Leak to leak secrets from guest VMs, leveraging its own Local APIC, irrespective of the guest APIC configuration.”
From a risk perspective, an attacker that’s running on the bare metal or as the operator of the hypervisor (such as a cloud provider) is able to use AEPIC to leak data from inside VM’s on unpatched systems.
Given this risk, it is Anjuna’s recommendation that given the data leakage risk it’s important to verify that the Intel SGX microcode updates are installed. Anjuna’s attestation tool enables this to be verified by customers by inspecting the CPU SVN. Future policy manager updates will enforce this.
The attack research team concluded: We empirically verified that ÆPIC Leak does not work with APIC virtualization and APICv mode to leak from a guest VM. Thus, ÆPIC Leak does not allow guest virtualized systems to leak data.
As a consequence, in our opinion this vulnerability does not surface in cloud deployments, like Microsoft Azure.
Recommendation
Customers with their own SGX infrastructure apply the Intel provided update as soon as possible.
Anjuna will be happy to discuss details with customers directly if required.
Comments
0 comments
Please sign in to leave a comment.