Intel security vulnerability discovered

An international research team with the participation of an ETH professor was able to uncover a vulnerability in the security architecture of Intel processors. Microsoft and Google products were also affected until July.

Intel processors
Image: Pixabay

A few years ago, Intel, the world's leading supplier of PC microprocessors, introduced an innovation that promises greater data security: so-called Software Guard Extensions (SGX). These are hardware-based control mechanisms that ensure that data is safe even if a computer's operating system is incomplete or under attack.

"Operating systems have to perform a huge number of functions and are highly complex," explains Shweta Shinde, assistant professor at the Department of Computer Science at ETH Zurich. That's why it makes sense to shield applications with sensitive data from the operating system, so to speak. The Software Guard Extensions make this possible by means of so-called enclaves: certain areas serve to protect the program code of those applications that the operating system should not be able to access.

Shinde and her research colleagues at the National University of Singapore (NUS) and China's National University of Defense Technology (NUDT) have now discovered a vulnerability in this security architecture. Not only have they been able to pull data from these enclaves, but they have also been able to apply arbitrary code of their own within them. The researchers made the discovery in early May 2021, whereupon they immediately notified the two companies they knew were affected, Intel and Microsoft. This is the usual procedure in such cases. In mid-July, the two companies fixed the problem with software patches. The attack, programmed by the researchers in months of work, is called "SmashEx" and is documented in a paper that has already been published. published as preprint is. It will be presented at the ACM CC conference on November 15.

No reason to panic, but a lesson

The vulnerability is rated by Intel itself with a so-called CVSS score of 8.2 out of 10. This score indicates the severity of vulnerabilities based on various indicators. In this case, according to Shweta Shinde, it should be so high, among other things, because the problem affected new hardware and a potentially large number of corporate and private customers - Intel processors with the affected Software Guard Extensions are very widespread. Among other things, Google products were affected in this way. Intel SGX enclaves are also often used when IT infrastructure is shared between different parties or when sensitive data is involved - for example, in the banking or healthcare sectors.

"The fact that the vulnerability affected a technology specifically designed for sensitive data has to give us pause," Shinde says, "but it's not a reason to panic." The software patches have fixed the problem for now, he says. However, Shinde also advocates hardware adjustments for future processor generations to make them more secure in the long term.

(Source: ETH News) 

(Visited 50 times, 1 visits today)

More articles on the topic

SECURITY NEWS

Bleiben Sie informiert über aktuelle Sicherheitsthemen – praxisnah und zuverlässig. Erhalten Sie exklusive Inhalte direkt in Ihren Posteingang. Verpassen Sie keine Updates.

Jetzt anmelden!
anmelden
You can unsubscribe at any time!
close-link