首页> 外文会议>European Symposium on Research in Computer Security >AsyncShock: Exploiting Synchronisation Bugs in Intel SGX Enclaves
【24h】

AsyncShock: Exploiting Synchronisation Bugs in Intel SGX Enclaves

机译:AsyncShock:利用Intel SGX的同步错误

获取原文
获取外文期刊封面目录资料

摘要

Intel's Software Guard Extensions (SGX) provide a new hardware-based trusted execution environment on Intel CPUs using secure enclaves that are resilient to accesses by privileged code and physical attackers. Originally designed for securing small services, SGX bears promise to protect complex, possibly cloud-hosted, legacy applications. In this paper, we show that previously considered harmless synchronisation bugs can turn into severe security vulnerabilities when using SGX. By exploiting use-after-free and time-of-check-to-time-of-use (TOCTTOU) bugs in enclave code, an attacker can hijack its control flow or bypass access control. We present AsyncShock, a tool for exploiting synchronisation bugs of multithreaded code running under SGX. AsyncShock achieves this by only manipulating the scheduling of threads that are used to execute enclave code. It allows an attacker to interrupt threads by forcing segmentation faults on enclave pages. Our evaluation using two types of Intel Sky-lake CPUs shows that AsyncShock can reliably exploit use-after-free and TOCTTOU bugs.
机译:Intel的软件保护扩展(SGX)在英特尔CPU上提供了一个新的基于硬件的可信执行环境,使用安全的围栏是由特权代码和物理攻击者进行的弹性访问。最初是专为确保小型服务而设计的,SGX承诺保护复杂,可能是云托管的传统应用程序。在本文中,我们表明,在使用SGX时,先前认为的无害同步错误可能会变成严重的安全漏洞。通过利用Inclive代码中使用的使用余额和核武器时间(tocttou)错误,攻击者可以劫持其控制流程或旁路访问控制。我们呈现Asyncshock,该工具用于利用SGX下运行的多线程代码的同步错误。 AsyncShock通过仅操作用于执行Cancave代码的线程的调度来实现这一点。它允许攻击者通过强制Compave页面上的分段故障来中断线程。我们使用两种类型的英特尔天空湖CPU的评估表明,异步轴可以可靠地利用无用和无线电话。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号