PMFault, a vulnerability that allows physical damage to servers

vulnerability

If exploited, these flaws can allow attackers to gain unauthorized access to sensitive information or generally cause problems

During the Black Hat Asia 2023 the news was released that researchers at the University of Birmingham identified a vulnerability (CVE-2022-43309) On some server motherboards you can physically disable the CPU without the possibility of further recovery.

For those unaware of Black Hat«, they should know that it isa is an internationally recognized cybersecurity event series providing the most technical and relevant information security research. Growing from a single annual conference to the most respected series of international information security events, these multi-day events provide the security community with the latest research, developments, and cutting-edge trends.

About PMFault

Researchers at the University of Birmingham (also known for disclosing a vulnerability in the Software Guard Extensions feature and developing the Plundervolt and VoltPillager attacks), presented the concept of vulnerability, codenamed PMFault.

The importance of PMFault is that it can be used to damage servers that an attacker does not have access to physical, but has privileged access to the operating system, obtained, for example, as a result of exploiting an unpatched vulnerability or intercepting administrator credentials.

The essence of the proposed method is to use the PMBus interface, which uses the I2C protocol, to increase the voltage supplied to the processor to values ​​that cause damage to the chip. The PMBus interface is usually implemented in the VRM (Voltage Regulator Module), which can be accessed by manipulating the BMC controller.

For attack boards that support PMBus, in addition to the administrator rights in the operating system, it is necessary to have programmatic access to the BMC (Baseboard Management Controller), for example, via the IPMI KCS (Keyboard Controller Style) interface, via Ethernet, or by flashing the BMC of the current system.

First, we show that undervoltage over PMBus allows breaking the integrity guarantees of SGX enclaves, bypassing Intel's countermeasures against previous undervoltage attacks such as Plundervolt/V0ltPwn. Second, we experimentally demonstrate that power surges outside of the specified range have the potential to permanently damage Intel Xeon CPUs, rendering the server inoperable. We evaluated the impact of our findings on other server motherboards made by Supermicro and ASRock.

Our attacks, called PMFault, can be performed by a privileged software adversary and do not require physical access to the server motherboard or knowledge of BMC login credentials.

It is mentioned that a problem has been confirmed that allows an attack without knowledge of the authentication parameters on the BMC on Supermicro motherboards with IPMI and ASRock support, but other server boards where PMBus can be accessed are also affected.

The method of voltage change via PMBus can also be used to perform a Plundervolt attack, which allows, by lowering the voltage to minimum values, to damage the content of the data cells in the CPU used in the calculations in isolated Intel SGX enclaves and to generate errors in initially correct algorithms.

For example, if you change the value used in multiplication during the encryption process, the result will be invalid ciphertext. By being able to call a driver on the SGX to encrypt its data, an attacker can, by causing failures, accumulate statistics on the change in the output ciphertext and retrieve the value of the key stored in the SGX enclave.

During the course of the experiments, when the voltage increased to 2,84 volts, Two Intel Xeon processors on these boards were damaged.

Finally, for those interested in being able to learn more about it, they should know that a set is published on GitHub of tools to attack Supermicro and ASRock boards, as well as a utility to verify PMBus access. You can consult more about the investigation In the following link.


Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: AB Internet Networks 2008 SL
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.