Stories
Slash Boxes
Comments

SoylentNews is people

posted by janrinok on Friday December 13 2019, @12:44AM   Printer-friendly
from the the-more-you-tighten-your-grip... dept.

Submitted via IRC for Anonymous_Coward

Hackers Can Mess With Voltages to Steal Intel Chips' Secrets

When thieves want to steal treasures surrounded by sensors and alarms, they sometimes resort to cutting the power, disrupting the flow of electricity to those expensive security systems. It turns out that hackers can pull off a similar trick: breaking the security mechanisms of Intel chips by messing with their power supply, and exposing their most sensitive secrets.

Two teams of researchers—one at the University of Birmingham in the UK, TU Graz in Vienna, KU Leuven in Belgium and another at the Technische Universität Darmstadt in Germany and the University of California—have found a new technique that can allow hackers to fiddle with the voltage of Intel chips to cause them to leak information stored using Intel's Secure Guard Extensions feature. Those "secure enclaves" in a device's memory are designed to be impregnable. Intel, which asked the teams to keep their findings under wraps for the last six months, confirmed the findings and pushed out an update to its chip firmware to prevent the attack today.

The technique, which one of the two teams calls Plundervolt, involves planting malicious software on a target computer that temporarily reduces the voltage of the electricity flowing to an Intel chip. That drop in voltage, known as "undervolting," typically allows legitimate users to save power when they don't need maximum performance. (By that same token, you can use the voltage-variance feature to "overclock" a processor for more intensive tasks.) But by momentarily undervolting a processor by 25 or 30 percent, and precisely timing that voltage change, an attacker can cause the chip to make errors in the midst of computations that use secret data. And those errors can reveal information as sensitive as a cryptographic key or biometric data stored in the SGX enclave.

"Writing to memory takes power," says Flavio Garcia, a computer scientist at the University of Birmingham who, along with his colleagues, will present the Plundervolt research at IEEE Security and Privacy next year. "So for an instant, you reduce the CPU voltage to induce a computation fault."

Once the researchers found that they could use voltage changes to induce those faults—a so-called fault injection or "bit flip" that turns a one to a zero in the SGX enclave or vice versa—they showed that they could also exploit them. "If you can flip bits when, for instance, you're doing cryptographic computations—and that's where this gets interesting—you can recover the secret key," Garcia says. In many cases, the researchers explain, changing a single bit of a cryptographic key can make it vastly weaker, so that an attacker can both decipher the data it encrypts and derive the key itself. You can see the impact on an AES encryption key here:

The researchers also showed that they could use those bit flips to make the processor write to an unprotected portion of memory rather than to the secure SGX enclave:

Also reported at: Intel CPU 'Plundervolt' Flaw Spills Secrets Through Voltage Manipulation


Original Submission

This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
(1)
  • (Score: 0) by Anonymous Coward on Friday December 13 2019, @01:02AM (4 children)

    by Anonymous Coward on Friday December 13 2019, @01:02AM (#931585)

    Nothing to see here, move along.

    • (Score: 0) by Anonymous Coward on Friday December 13 2019, @01:06AM (3 children)

      by Anonymous Coward on Friday December 13 2019, @01:06AM (#931586)

      Zappidy doo da, zappidy dee,
      Intel's got the best chips for you and me.

      • (Score: 0) by Anonymous Coward on Friday December 13 2019, @01:10AM (2 children)

        by Anonymous Coward on Friday December 13 2019, @01:10AM (#931587)

        I was researching bits I heard when I wrote up the latest Intel delay article here:
        https://t.co/MMjaln3id3 [t.co]
        What I found floored me. I am now seriously worried about Intel's survival, something I don't say lightly. It is that bad. Story tomorrow morning, take this one seriously.

        https://twitter.com/CDemerjian/status/1204977861070860288 [twitter.com]

        • (Score: 2) by takyon on Friday December 13 2019, @08:31AM (1 child)

          by takyon (881) <takyonNO@SPAMsoylentnews.org> on Friday December 13 2019, @08:31AM (#931663) Journal

          I hear that "Foreshadow" [wikipedia.org] was the vulnerability that really broke Intel, and that the vulnerabilities have been driving up sales.

          Normally, it would take a long time for AMD to recover market share with Epyc, but that process may have been sped up too.

          AMD might receive more attention when they get more market share, but they get to start from an almost blank slate since they died in the server space.

          Of course, some of that attention might be from Intel or short sellers [anandtech.com].

          --
          [SIG] 10/28/2017: Soylent Upgrade v14 [soylentnews.org]
          • (Score: 0) by Anonymous Coward on Saturday December 14 2019, @08:34PM

            by Anonymous Coward on Saturday December 14 2019, @08:34PM (#932152)

            AMD (and others) have been getting attention from security researchers, but they all seem to have stricter design policies than Intel.

  • (Score: 0, Informative) by Anonymous Coward on Friday December 13 2019, @01:16AM (3 children)

    by Anonymous Coward on Friday December 13 2019, @01:16AM (#931588)

    If the data is not encrypted or corrupted and is used for a specific purpose and someone with plenty of resources and knowledge has physical access to it then there is always a way to extract that data.

    This is little different than DRM hardware that a user has physical access to trying to store an 'inaccessable' private key to use to decrypt media. Someone somewhere can extract that key and no one is surprised when it spreads across the whole Internet.

    • (Score: 0) by Anonymous Coward on Friday December 13 2019, @01:35AM

      by Anonymous Coward on Friday December 13 2019, @01:35AM (#931594)

      (sorry, I shouldn't have used the term private key as symmetric keys are what's used to actually decrypt the media. The public/private key pair may be used to transfer symmetric keys around though depending on the exact nature of the DRM in question).

    • (Score: 0) by Anonymous Coward on Friday December 13 2019, @05:24AM

      by Anonymous Coward on Friday December 13 2019, @05:24AM (#931639)

      and of course I misspelled the word inaccessible, as if my post wasn't disastrous enough already ;(

    • (Score: 0) by Anonymous Coward on Friday December 13 2019, @05:29AM

      by Anonymous Coward on Friday December 13 2019, @05:29AM (#931640)

      CPU voltage has been controlled by software for a long time now so this doesn't require physical access.

  • (Score: 0) by Anonymous Coward on Friday December 13 2019, @02:19AM (2 children)

    by Anonymous Coward on Friday December 13 2019, @02:19AM (#931601)

    Apply it to computer owner's testicles until he gives you the password.

    • (Score: 0) by Anonymous Coward on Friday December 13 2019, @02:25AM (1 child)

      by Anonymous Coward on Friday December 13 2019, @02:25AM (#931603)

      So once again, Mac owners aren't vulnerable?

      • (Score: 0) by Anonymous Coward on Friday December 13 2019, @02:58AM

        by Anonymous Coward on Friday December 13 2019, @02:58AM (#931612)

        Only if you can get it out of someones ***hole

  • (Score: 2) by shortscreen on Friday December 13 2019, @03:08PM (1 child)

    by shortscreen (2252) on Friday December 13 2019, @03:08PM (#931707) Journal

    If deliberately causing instability is now an exploit, then will locking down all the relevant settings become a security feature? Does the "more secure" hardware then start costing more than the unlocked stuff that gamers want?

    • (Score: 1, Interesting) by Anonymous Coward on Saturday December 14 2019, @08:36PM

      by Anonymous Coward on Saturday December 14 2019, @08:36PM (#932153)

      Those settings are already supposed to be secured because incorrect setting can cause hardware damage. This is an exploit that allows a machine owner to break DRM.

  • (Score: 2) by Rupert Pupnick on Friday December 13 2019, @05:51PM

    by Rupert Pupnick (7277) on Friday December 13 2019, @05:51PM (#931771) Journal

    Sounds like someone found the undocumented register addresses that control the programmable regulators. I'm surprised, though, that inducing faults, which seems inherently non-deterministic, can weaken cryptographic protections so significantly.

(1)