TDXploit: Novel Techniques for Single-Stepping and Cache Attacks on Intel TDX.
Abstract
Intel TDX is a trusted execution environment (TEE) protecting arbitrary code, e.g., an entire OS, from the host system in trust domains (TDs). While TDX isolates the memory of TDs, side channels are still a threat due to shared hardware. Prior work showed that single-stepping is a powerful technique for attacking TEEs. After TDX was found vulnerable to these attacks, Intel improved their mitigations with TDX module version 1.5.06, stopping all known single-stepping attacks.
In this paper, we introduce TDXploit, a novel technique to revive single-stepping attacks on Intel TDX. TDXploit exploits a fundamental flaw in Intel’s single-stepping mitigation, ironically, achieving a higher (>99.99 %) single-stepping accuracy than without mitigations. We recover the mitigation’s internal state using an attacker-controlled TD. We not only predict the mitigation’s behavior without any side channel but also manipulate it for reliable single- and multi-stepping. TDXploit can perform one single-step every 3.7 ms. We evaluate TDXploit with an attack on ECDSA in OpenSSL. Furthermore, we systematically evaluate 6 state-of-the-art sidechannel attack techniques on TDX and their compatibility with TDXploit. A key finding is that clflush bypasses Intel’s defenses, allowing Flush+Flush attacks on TDX guest physical memory. Compared to all previous Flush+Flush attacks, our Flush+Flush attack requires no shared memory and can target any memory location of a TD. We demonstrate the impact of this finding in a full key recovery on an AES TTable implementation, requiring only 8 986 encryption traces. Finally, we combine our novel Flush+Flush with TDXploit to leak TOTP secrets with a single trace. We conclude that further mitigations against single-stepping and side channels on TDX are necessary.
Cite
@inproceedings{Rauscher2025TDXploit,
author = {Rauscher, Fabian and Wilke, Luca and Weissteiner, Hannes Eisenbarth, Thomas and Gruss, Daniel},
booktitle = {USENIX Security},
title = {{TDXploit: Novel Techniques for Single-Stepping and Cache Attacks on Intel TDX}},
year = {2025}
}