Numerous Vulnerabilities Spotted In Intel TDX

Researchers highlighted numerous security vulnerabilities affecting the Intel Trust Domain Extensions (TDX). Exploiting these vulnerabilities could result in various impacts, ranging from remote code execution to denial of service.

About A Dozen Vulnerabilities Found During Intel TDX Audit

Google has recently shared a detailed audit report highlighting ten different vulnerabilities in Intel Trust Domain Extensions (TDX).

Intel TDX is a dedicated computing environment that separates virtual machines (VMs) from the VM manager or hosting environments to secure trusted domains (TDs). These TDs include Secure-Arbitration Mode (SEAM), Shared bit in GPA, Physical-address-metadata table (PAMT), Secure EPT, Intel® Total Memory Encryption-Multi Key (Intel TME-MK) engine, and Remote attestation for the evidence of TD execution on genuine Intel TDX system. It is available in

Specifically, the researchers found ten issues in Intel TDX while reviewing it for security. Also, they identified 81 potential attack vectors and 5 defense in depth changes.

As mentioned in the report, another intention behind auditing TDX was to know the potential threats for TDX and identify design limitations. Google confirmed conducting this security review in collaboration with Intel researchers, and the entire review feedback was shared with Intel for remediation.

Currently, Intel TDX is limitedly available in 4th generation Intel Xeon Scalable CPUs, with an expected general availability in future. It means any vulnerability in TDX presently affects the 4th gen. Intel Xeon Scalable CPUs.

The most serious security lapse existed in the Authenticated Code Module (ACM) due to incorrectly handling interrupts when transitioning from a privileged execution context to an untrusted one. Exploiting this issue could allow an adversary to execute remote codes with privileged access.

The report details the major TDX components and their relevant security issues. Google confirmed that Intel patched all the issues in the pre-release code before shipping the 4th gen Intel Xeon Scalable processors. Hence, the subsequent devices carrying these processors will remain unaffected by these bugs.

Related posts

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

C2A Security’s EVSec Risk Management and Automation Platform Gains Traction in Automotive Industry as Companies Seek to Efficiently Meet Regulatory Requirements

ZenHammer Memory Attack Exploits Rowhammer Against AMD CPUs