Downgrade Attack on TrustZone
نویسندگان
چکیده
Security-critical tasks require proper isolation from untrusted software. Chip manufacturers design and include trusted execution environments (TEEs) in their processors to secure these tasks. The integrity and security of the software in the trusted environment depend on the verification process of the system. We find a form of attack that can be performed on the current implementations of the widely deployed ARM TrustZone technology. The attack exploits the fact that the trustlet (TA) or TrustZone OS loading verification procedure may use the same verification key and may lack proper rollback prevention across versions. If an exploit works on an outof-date version, but the vulnerability is patched on the latest version, an attacker can still use the same exploit to compromise the latest system by downgrading the software to an older and exploitable version. We did experiments on popular devices on the market including those from Google, Samsung and Huawei, and found that all of them have the risk of being attacked. Also, we show a real-world example to exploit Qualcomm's QSEE. In addition, in order to find out which device images share the same verification key, pattern matching schemes for different vendors are analyzed and summarized.
منابع مشابه
TruSpy: Cache Side-Channel Information Leakage from the Secure World on ARM Devices
As smart, embedded devices are increasingly integrated into our daily life, the security of these devices has become a major concern. The ARM processor family, which powers more than 60% of embedded devices, introduced TrustZone technology to offer security protection via an isolated execution environment called secure world. Caches in TrustZone-enabled processors are extended with a nonsecure ...
متن کاملCountermeasure against Side-Channel Attack in Shared Memory of TrustZone
In this paper we introduced countermeasures against side-channel attacks in the shared memory of TrustZone. We proposed zero-contention cache memory or policy between REE and TEE to prevent from TruSpy attacks in TrustZone. And we suggested that delay time of data path of REE is equal or similar to that of data path of TEE to prevent timing side-channel attacks. Also, we proposed security infor...
متن کاملTruSense: Information Leakage from TrustZone
With the emergence of Internet of Things, mobile devices are generating more network traffic than ever. TrustZone is a hardware-enabled trusted execution environment for ARM processors. While TrustZone is effective in providing the muchneeded memory isolation, we observe that it is possible to derive secret information from secure world using the cache contention, due to its high-performance ca...
متن کاملCloning Credit Cards: A Combined Pre-play and Downgrade Attack on EMV Contactless
Recent roll-outs of contactless payment infrastructures – particularly in Austria and Germany – have raised concerns about the security of contactless payment cards and Near Field Communication (NFC). There are well-known attack scenarios like relay attacks and skimming of credit card numbers. However, banks and credit card schemes often mitigate these attacks. They explain that attacks are imp...
متن کاملProxy Base Station based Authentication Protocol for Broadband Wireless Network
The fourth generation technology of broadband wireless networks i.e. WiMAX (Worldwide Interoperability for Microwave Access) became popular due to its features like high speed internet access, large coverage area and interoperability for different type of devices. Non-Line ofsight propagation with lower frequency improvement makes WiMAX vulnerable to various security threats. Hence, authenticat...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- CoRR
دوره abs/1707.05082 شماره
صفحات -
تاریخ انتشار 2017