pwshub.com

Intel's Software Guard Extensions broken? Don't panic

Today's news that Intel's Software Guard Extensions (SGX) security system is open to abuse may be overstated.

The issue, highlighted by Positive Technologies Russian researcher Mark Ermolov, would give an attacker full access to SGX's secure enclaves thanks to a coding slip-up. It looks like supposedly secure data could be accessible in end-of-life Gemini client and server systems, and possibly older but supported Xeons too.

"After years of research we finally extracted Intel SGX Fuse Key0, AKA Root Provisioning Key. Together with FK1 or Root Sealing Key (also compromised), it represents Root of Trust for SGX," Ermolov posted.

"They really tried hard to [protect] the key: the part of ucode works perfectly but they forgot to clear the internal buffer in the core IP holding all fuses (including FK0) acquired from Fuse Controller."

This could be seriously bad news. Key0 access would give complete access to any secured data in SGX, and while Intel has retired the system for client processors, there are still a lot of them in circulation - particularly in embedded systems.

  • Intel patches up SGX best it can after another load of security holes found
  • Civo, Intel stuff Kubernetes inside a secure enclave
  • Intel reveals pay-to-play Xeon features with software-defined silicon
  • How Intel and AMD hope to win the cloud security game

But Intel has pointed out that not only would an attacker need physicl access to a machine to make this work, but that a string of issues would have to have been left unfixed.

"What Positive Technologies seems to have found is expected based on previous mitigated vulnerabilities in DFX Aggregator logic, requiring physical access to Gemini Lake systems without Intel Firmware Version Control capability.

"An attacker must have physical access to an unmitigated system impacted by prior vulnerabilities (CVE-2017-5705, CVE-2017-5706, CVE-2017-5707, CVE-2019-0090) that allow Intel Unlock state to be achieved. Intel has provided mitigations for these prior vulnerabilities."

That said, there are a lot of Gemini processors out there. Obviously not in the high-performance area - Gemini was retired last year by Intel. But they are still lurking around.

"Anything running on these processors used in an enclave, immediately look at stopping that," Dr Pratyush Tiwari warned The Register. "It's totally possible all of these trusted enclaves cant be trusted at all. ®"

The problem lies in the software used to lock down SGX, according to Johns Hopkins boffin Pratyush Tiwari. The bad coding would allow an attacker to grab the access rights to SGX-locked material, although it's not clear if this can be done remotely or would require local access.

SGX was introduced in 2015 with the Skylake processors range and was supposed to protect key code even from the manufacturer itself, but quickly ran into problems. It has been depreciated in later chips but is still around, and there are a lot of embedded systems that rely on it. ®

Source: theregister.com

Related stories
1 month ago - throw out the black boxes — They will also offer the architecture to other tier 1s and OEMs. Enlarge...
1 month ago - We guess the House of Zen wants all you HIP kids to ROCm out with its own runtimes instead Analysis AMD's legal team appears to have clawed back control of much of the ZLUDA project's code base. The open source project, for which the...
2 weeks ago - Inspired by the competitive threat from Arm-based chips such as Apple's M-series SoCs and Qualcomm's Snapdragon X-series, Intel made a number of dramatic changes to its chip architecture for Ultra Series 2 (see my column "Intel Strikes...
1 month ago - the fix is in — This microcode fix can't be rolled out in a regular software update. Intel Intel...
2 weeks ago - Over the weekend, Reuters' Max Cherney and Milana Vinn broke the story that Intel's management team will present a new restructuring plan to its Board next week. The plan reportedly includes further cost cuts, reductions in force, a delay...
Other stories
18 minutes ago - Experts at the Netherlands Institute for Radio Astronomy (ASTRON) claim that second-generation, or "V2," Mini Starlink satellites emit interference that is a staggering 32 times stronger than that from previous models. Director Jessica...
18 minutes ago - The PKfail incident shocked the computer industry, exposing a deeply hidden flaw within the core of modern firmware infrastructure. The researchers who uncovered the issue have returned with new data, offering a more realistic assessment...
18 minutes ago - Nighttime anxiety can really mess up your ability to sleep at night. Here's what you can do about it right now.
18 minutes ago - With spectacular visuals and incredible combat, I cannot wait for Veilguard to launch on Oct. 31.
18 minutes ago - Finding the perfect pair of glasses is difficult, but here's how to do so while considering your face shape, skin tone, lifestyle and personality.