2019
DOI: 10.1007/978-3-030-22038-9_9
|View full text |Cite
|
Sign up to set email alerts
|

Practical Enclave Malware with Intel SGX

Abstract: Modern CPU architectures offer strong isolation guarantees towards user applications in the form of enclaves. For instance, Intel's threat model for SGX assumes fully trusted enclaves, yet there is an ongoing debate on whether this threat model is realistic. In particular, it is unclear to what extent enclave malware could harm a system. In this work, we practically demonstrate the first enclave malware which fully and stealthily impersonates its host application. Together with poorlydeployed application isola… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
53
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
4
4
2

Relationship

1
9

Authors

Journals

citations
Cited by 64 publications
(53 citation statements)
references
References 31 publications
0
53
0
Order By: Relevance
“…As EchoLoad does not require anything but memory loads, it works in restricted environments such as SGX and JavaScript. We highlight that EchoLoad can aid kernel exploitation from within SGX enclaves, facilitating SGX malware [81,82]. In contrast to previous ASLR breaks from JavaScript [7,29,76], we are the first to demonstrate a microarchitectural KASLR break from JavaScript on x86 OSs.…”
mentioning
confidence: 73%
“…As EchoLoad does not require anything but memory loads, it works in restricted environments such as SGX and JavaScript. We highlight that EchoLoad can aid kernel exploitation from within SGX enclaves, facilitating SGX malware [81,82]. In contrast to previous ASLR breaks from JavaScript [7,29,76], we are the first to demonstrate a microarchitectural KASLR break from JavaScript on x86 OSs.…”
mentioning
confidence: 73%
“…Yet, Scone incurs a high overhead and requires non-trivial software modifications. Finally, due to critical vulnerabilities found in SGX [31] cloud operators may want to disable SGX, incidentally disabling Scone.…”
Section: Discussion and Future Workmentioning
confidence: 99%
“…Another work [31] also profits from SGX isolation to stealthily operate by leveraging Intel's transactional synchronization extensions (TSX) memory-disclosure primitive. They show how to bypass the host application interface and execute arbitrary system calls via return-oriented programming (ROP), without collaboration from untrusted code.…”
Section: Related Workmentioning
confidence: 99%