BitLocker encryption broken in less than 43 seconds with sub-$10 Raspberry Pi Pico — key can be sniffed when using an external TPM

Lee Duna@lemmy.nz to Technology@lemmy.world – 734 points –
BitLocker encryption broken in less than 43 seconds with sub-$10 Raspberry Pi Pico — key can be sniffed when using an external TPM
tomshardware.com
67

When using an external TPM. Which next to no one does.

Watch the video. It just means external to the CPU, not an external device.

They demo the attack on a Lenovo laptop in the first minute of the video.

Edit: nm I just realized that was a 10 year old laptop and they're in all the modern procs. I'm a lot less impressed now.

Sounds like intel has external and amd internal with their ftpm?

Many systems still use discrete tpms. Just because the CPU has a virtual tpm function doesn’t mean it’s used

fTPM has a bug, don't know if it's fixed

https://www.techspot.com/news/93684-amd-promises-fix-ftpm-issue-causes-stuttering-freezes.html

Veracrypt also doesn't recommend using encryption that relies on TPMs

Some encryption programs use TPM to prevent attacks. Will VeraCrypt use it too? No. Those programs use TPM to protect against attacks that require the attacker to have administrator privileges, or physical access to the computer, and the attacker needs you to use the computer after such an access. However, if any of these conditions is met, it is actually impossible to secure the computer (see below) and, therefore, you must stop using it (instead of relying on TPM).

If the attacker has administrator privileges, he can, for example, reset the TPM, capture the content of RAM (containing master keys) or content of files stored on mounted VeraCrypt volumes (decrypted on the fly), which can then be sent to the attacker over the Internet or saved to an unencrypted local drive (from which the attacker might be able to read it later, when he gains physical access to the computer).

https://veracrypt.eu/en/FAQ.html

Let's assume the attackers were law enforcers

1 more...

The MSI mini-PC-s for office/business use have separate TPM modules on their mobos. I wouldn't be surprised if other mfg-s do this too.

2 more...

I thought the point of the TPM was that the keys would be kept internally to the TPM at all times and that any data lanes would only be used for transferring payload. Why are they sending keys between the TPM and the CPU?

There are some functions like that, like Passkey signing. For Bitlocker, the encryption/decryption key is transferred to the CPU (and RAM) in order for it to operate. The problem described here has been around for a while, but putting it on a key like that makes the attack method available to "everyone". There has been a solution for a while too: 1) put in pre-boot Bitlocker PIN, and 2) use integrated TPM like the article mentions.

Because the CPU has to decrypt the bulk of the data coming from the disc. And it needs a key to do that. Unless we route all traffic through the TPM to decrypt the disc. The CPU needs a key to do that

Surely some smart key exchange algorithm could be used for that, e.g. the CPU provides a public key to the TPM and the TPM encrypts the symmetric disk key with that public key. Similar to how TLS works.

The private key would have to stored in clear text somewhere. Potentially if you had non volatile space on cpu that to store the private key, that might work. But if you’re going to do that, might as well just use an ftpm.

Right and not to mention pairing the cpu and tpm for key exchange to avoid mitm attacks...

Why not store it directly in the TPM, if that's the device that will do that initial decryption?

You can't do that since vulnerability is the connection between the TPM and the CPU, you need to encrypt that path.

Pretty sure they meant if you need to keep a persistent public/private pair you can keep them in the tpm and initiate the exchange from there

That's correct. I'm guessing if it hasn't been implemented yet, then there is some technical roadblock I'm currently missing.

The TPM comes out from the factory with a private key stored in it. The CPU has the public key.

You turn on the laptop for the first time, and the communication between the CPU and the TPM is encrypted from the start.

That's what I'm referring to. Can't this be done? I'm guessing it's not that easy because I'm sure computer designers have already considered this idea.

Just generate one anew. You don't need to use the same one each time

What do you mean by that? Generate a new private/public key pair every time you setup a new TPM? Or when you boot the system or something?

On each connection. Or boot. Whenever you need

Edit: to be clear, this would still be vulnerable to mitm attacks without a user entered password on top but at least you can't just read the secrets from the bus. E2: And having a password wouldn't be fully secure without such a scheme neither

Very end of the article explains you need access to the TPM communication hardware, which no longer occurs external to Intel and And cpus

To *newer Intel and AMD cpus and only certain models.

There's a lot of current hardware that uses embedded TPMs. It also depends on the communication path between the CPU and the module, but chances are it will be clear text and in some, via LPC.

1 more...

Should be noted that if a password is asked to decrypt the drive it also doesn't work.

So offline (external) bitlocker drives that are unlocked with the key only.

Or internal bitlocker drives that are unlocked with AMD fTPM are excluded from this exploit?

1 more...

Say it with me now: LUUUUUKS

LUKS is still vulnerable to this attack if you enable autodecrypt using TPM. This attack is based on the vulnerability that the CPU and TPM communicates uses plain text. And it is a pretty common attack against TPM:

https://dolosgroup.io/blog/2021/7/9/from-stolen-laptop-to-inside-the-company-network

SPI is a communication protocol for embedded systems and is extremely common amongst virtually all hardware. Due to its simplicity, there is no encryption option for SPI. Any encryption must be handled by the devices themselves. At the time of this writing BitLocker does not utilize any encrypted communication features of the TPM 2.0 standard, which means any data coming out of the TPM is coming out in plaintext, including the decryption key for Windows

And apparently Linux is not doing too hot on this regard either:

https://www.secura.com/blog/tpm-sniffing-attacks-against-non-bitlocker-targets

As we can see, parameter encryption simply isn't used in practice, and except for safeboot none of the solutions enforce PIN/MFA by default.

However, this attack is not viable for device with firmware based solution, like fTPM, Microsoft Pluton, secure enclave etc. in these case TPM is part of the cpu, hence have no exposed pins to sniff their connection.


So if you don't want people with physical access to your computer (a thief or a evil maiden) to access everything on your disk, don't setup TPM auto decrypt.

CPU communicates with TPM in plaintext

Because of course

CPU doesn't have any secure storage, so it can't encrypt or authenticate comms to the TPM. The on-CPU fTPMs are the solution, the CPU then has the secure storage.

That make sense, CPU has no place to store private keys, since that is the functionality of TPM...

Unless there is a firmware solution, which defeats the purpose of a standalone tpm.

1 more...
1 more...

I wondered why LUUUUUKS didnt use the TPM, why do i have to put my password in... this is absolutely why.

Edit: fixed spelling of LUUUUUKS

Also yes you can, I wouldn't recommend it though. Maybe in addition to your password though.

Wait until you see Dracut and Tang.

1 more...

Question: if I have an bitlocker encrypted SSD in a modern computer with embedded TPM, can I move this SSD to an old computer with external TPM to sniff the cod this way? Be gentle. I am dumb. Thanks.

"Sniff the cod" This is a typo right? I don't know any better, but I had a good laugh.

What about the salmon and the halibut? :-D

Nope. As soon as you move the disk to your second system/TPM, you lose any ability to decrypt it at all.

unless you have the key?

The key is inside the TPM.

For LUKS user set the key; for bitlocker, I believe the key is automatically uploaded to either your Microsoft account or you system admin's account.

Sure LUKS will do what you tell it. Bitlocker will do what it wants and just use the TPM unless you jump through a bunch of group policy edits and such. But you are correct, I had forgotten it does give you the option to backup the key to a txt file during the installation or initial encryption process :)

Finally, we can install Linux on your corporate pc or grab some RAM from it 😂😂😂