AMD announced patches on Monday for a microprocessor vulnerability that risks the loss of Secure Encrypted Virtualization (SEV) protection, potentially allowing attackers to load harmful microcode.
CVE-2024-56161, with a CVSS score of 7.2, is a bug involving improper signature verification in the AMD CPU microcode patch loader’s read-only memory.
The security defect “may allow an attacker with local administrator privilege to load malicious CPU microcode resulting in loss of confidentiality and integrity of a confidential guest running under AMD SEV-SNP,” AMD explains in its advisory.
Malicious microcode can be loaded during boot, allowing attackers to alter CPU functions. AMD released updates to prevent malicious microcode loading, noting that SEV-SNP attestation support needs a firmware update on certain platforms.
“Updating the system BIOS image and rebooting the platform will enable attestation of the mitigation. A confidential guest can verify the mitigation has been enabled on the target platform through the SEV-SNP attestation report,” AMD explains.
The chip maker has provided AGESA updates to OEMs to fix the flaw, and each OEM will release BIOS updates for their users.
Last week, a vulnerability was revealed after Asus mentioned a fix for it in the release notes of a beta BIOS update for certain motherboards, highlighting a microcode signature verification issue.
Google security researchers reported a vulnerability that allows attackers with root access outside a virtual machine to load harmful microcode patches.
“The vulnerability is that the CPU uses an insecure hash function in the signature validation for microcode updates. This vulnerability could be used by an adversary to compromise confidential computing workloads protected by the newest version of AMD Secure Encrypted Virtualization, SEV-SNP or to compromise Dynamic Root of Trust Measurement,” the researchers say.
AMD reported the issue in September and sent the fix to OEM partners in December, about 45 days before it was publicly disclosed. Google researchers, who worked with AMD on the disclosure, will provide more details about the bug in early March.
On Monday, AMD announced that National Taiwan University researchers reported cache-based side-channel attacks against SEV. They recommended that software developers follow security best practices and public guidance on Spectre-type attacks to address these issues.