KEY POINTS

  • Researchers recently discovered an Intel CPU vulnerability
  • Plundervolt tweaks voltage and frequency of Intel CPUs
  • The latest Intel CPU vulnerability could steal and expose data

Three different European universities recently revealed a new security vulnerability dubbed as Plundervolt affecting Intel CPUs. This newly discovered vulnerability is done by exploiting the operating system’s ability to control voltages and frequency. Through this, data within Intel SGX could be manipulated.

The recently discovered vulnerability called Plundervolt, according to a new report, has the ability to tweak the frequency and voltage of Intel CPUs to break through secure data inside the Software Guard Extensions (SGX) of Intel. The differences in frequency allow the functioning of Intel SGX to be altered that, when exploited, could unravel user information like encryption keys.

Additionally, Plundervolt enables an attacker to reintroduce already quashed bugs from secure software. The Intel SGX is present on all Intel microprocessors since 2015. It was developed to serve as a secure region onboard the central processing unit that segregates information in enclaves. These enclaves allow the CPU to access sensitive data without the risk of exposing the data to other programs simultaneously running on the same CPU.

IntelLogo_Jan2015
The sign hanging outside the Intel booth is seen at the International Consumer Electronics show (CES) in Las Vegas, Nevada January 6, 2015. Reuters/Rick Wilking

The Plundervolt’s ability to compromise Intel SGX was uncovered through combining several alternate ideologies of past security vulnerabilities discovered inside Intel CPU. This includes Rowhammer, which has the ability to flip through the value of a memory cell by electrical charge manipulation, as well as CLKSCREW. The CLKSCREW is a flaw that enables Dynamic Voltage and Frequency Scaling (DFVS) to take over the central processing unit completely.

It appears that Pludervolt is a combination of both. The energy management engine of Intel may be utilized to manipulate the frequency and voltage inside the SGX enclaves. As a result, it causes several changes to date within the SGX enclave. These modifications that take effect by doing these changes are not severe but enough to generate errors inside the SGX operations.

Plundervolt can tear down the algorithms crafted to shield data, and through this data kept inside Intel SGX enclave can be recovered. While the newly discovered vulnerability seems to be the most severe, there is a sparkle of hope, particularly for overclockers. This kind of vulnerability could only be exploited locally, for now.

For Plundervolt to be remotely executed, a program must be running with administrative privileges. Additionally, it would be very difficult but not entirely difficult to do this remotely. Moreover, Plundervolt does not work by virtualization since the host operating system control all energy management over the virtual machines running onboard the CPU, wccftech reports.