Published in News

SGX defences breached again

by on10 August 2022


Penetrated more times than Mae West

Intel's latest generation of CPUs are supposed to be a fortress for the safekeeping of encryption keys but contain a vulnerability which allows attackers to obtain encryption keys and other confidential information.

According to Ars Technica SGX should make life very difficult for hackers even when the operating system or a virtual machine running on top is maliciously compromised. SGX works by creating trusted execution environments that protect sensitive code and the data it works with from monitoring or tampering by anything else on the system.

SGX creates "enclaves," or blocks of secure memory. Enclave contents are encrypted before they leave the processor and are written in RAM. They are decrypted only after they return. The job of SGX is to safeguard the enclave memory and block access to its contents by anything other than the trusted part of the CPU.

However, it seems that since 2018, researchers have poked at least seven serious security holes in SGX, some of which completely undermined the assurances Intel makes about them.

Yesterday a research paper publicly identified a new hole, which also completely breaks SGX guarantees in most 10th, 11th, and 12th generation Intel CPUs. The chipmaker said it released mitigations that prevent the researchers’ proof-of-concept exploit from working any longer.

The vulnerability resides in APIC, short for Advanced Programmable Interrupt Controller. APIC is a mechanism built into many modern CPUs that manages and routes interrupts, which are signals generated by hardware or software that cause the CPU to stop its current task so it can process a higher-priority event. The researchers who discovered the flaw have named the vulnerability and their proof-of-concept exploit ÆPIC Leak.

 

Last modified on 10 August 2022
Rate this item
(2 votes)

Read more about: