2 min

Tags in this article

, ,

Cybersecurity researchers have discovered an error in recent Intel chips that allows a criminal to penetrate systems through voltage manipulation. They call this bug ‘Plundervolt’.

The bug is present in Intel processor chips that have been marketed with SGX security since 2015, and Xeon E3 v5, E3 v6, E-2100 and E-2200 CPUs. It has not yet been abused by criminals, at least to the best of the researchers’ knowledge, who are linked to various European universities.

Internal energy regulation

Recent Intel chips on the business market feature SGX security. SGX makes it possible to hide and protect sensitive calculations in a special ‘enclave’.

Plundervolt uses the internal energy regulation mechanism of an Intel chip to penetrate a secure SGX enclave. The hacker must have full root control over the machine.

By applying small fluctuations in the power supply when someone performs an action in the SGX enclave, errors in the calculation can be introduced. In this way, for example, the encryption method of a chip can be damaged or modified, or even an encryption key can be stolen. In addition, the memory of a system can be damaged.

The method can hypothetically be used remotely, because the energy regulation is done through software.

Intel has a bugfix

Intel has now released a BIOS and microcode update to close the gap. According to the researchers, the company reacted fairly quickly to their findings.

The researchers emphasise that users do not have to do anything else. The update itself is sufficient.

The bug has no direct links to similar power manipulation exploits as CLKScrew or VoltJockey, but does use similar techniques. “The difference is that we have now shown that with the deliberate introduction of errors you can also adjust the data flow in non-encryption-related programs.