plus69free - Fotolia

Intel and AMD processors affected by another side-channel exploit

Two years after Spectre and Meltdown, the x86 processor faces another side-channel exploit – only this time, it is based on sensing temperature

While Spectre and Meltdown may be long forgotten, a microprocessor flaw using a side-channel attack, dubbed Platypus, is again haunting Intel and AMD.

An international team of security researchers has found that fluctuations in software power consumption can be exploited to access sensitive data on Intel processors.

The researchers describe power side-channel attacks as attacks that exploit fluctuations in power consumption to extract sensitive data such as cryptographic keys.

In the past, attacks trying to exploit power measurements were not particularly accurate or effective, as they required physical access to the target device and special measurement tools such as an oscilloscope. 

But a research team, led by the Institute of Applied Information Processing and Communications at Graz University of Technology, together with the University of Birmingham and the Helmholtz Center for Information Security (CISPA), has identified a way through which power side-channel attacks can access sensitive data with unprecedented accuracy – even without physical access. 

The team said they were able to demonstrate such an attack on desktop PCs, laptops and cloud computing servers from Intel and AMD.

David Oswald, senior lecturer in cyber security at the University of Birmingham, said: “Platypus attacks show that power side channels – which were previously only relevant to small embedded devices like payment cards – are a relevant threat to processors in our laptops and servers.

“Our work connects the dots between two research areas and highlights that power side-channel leakage has much wider relevance than previously thought.”

The researchers found that the RAPL (Running Average Power Limit) interface built into Intel and AMD CPUs, which monitors processor energy consumption, can be read without requiring system admin access. They claimed that this means measured values can be read out without any authorisations. 

The second part of the attack involves Intel’s Software Guard Extensions (SGX), which is designed to move data and critical programs to an isolated environment, called an enclave, where they are secure – even if the normal operating system is already compromised by malware. 

The researchers said they were able to use a compromised operating system to target Intel SGX, and made the processor execute certain instructions tens of thousands of times within an SGX enclave. By measuring the power consumption of each of these commands, the researchers said they were eventually reconstructed data and cryptographic keys. 

Oswald said Intel is currently pushing microcode updates to address the attack against Intel SGX. “There will be a Linux kernel patch that disables the access to the RAPL interface from unprivileged code,” he added, meaning that only the Linux “root” user on the system-wide access can read RAPL measurements.

 Read more about microprocessor attacks

Read more on Endpoint security

CIO
Security
Networking
Data Center
Data Management
Close