New PlunderVolt Vulnrebility Hits Intel processors - vCore vs Intel SGX

Published by

teaser

This one is a far fetched vulnerability really. For all modern processors, the frequency and voltage are adjusted as necessary. Chip manufacturers also give the user the option of manually adjusting the frequency and voltage using in combination with Intel SGX



A group of researchers, including KU Leuven from Belgium, has prepared a report showing that the software used to adjust the voltage and frequency of a processor can lead to vulnerabilities that compromise the safety of the system. With Plundervolt they showed that these software interfaces can be exploited to undermine the system's security. We were able to corrupt the integrity of Intel SGX on Intel Core processors by controling the voltage when executing enclave computations. This means that even Intel SGX's memory encryption/authentication technology cannot protect against Plundervolt.



Intel Software Guard Extensions (SGX) is a set of security-related instruction codes that are built into modern Intel CPUs. SGX allows to shield sensitive computations inside so-called "enclaves". The contents of these enclaves are protected and cannot be accessed or modified from outside the enclave. This includes an attacker who has root privileges in the normal (untrusted) operating system. If you do not use SGX, you do not need to do anything. If you do use SGX: Intel has released a microcode update that - together with a BIOS update - allows disabling of the undervolting interface. The fact that undervolting is disabled will be reflected in remote attestation. More information can be found in Intel's security advisory.

New PlunderVolt Vulnrebility Hits Intel processors - vCore vs Intel SGX


Share this content
Twitter Facebook Reddit WhatsApp Email Print