Intel Latent vulnerability

avatar

Intel Latent vulnerability Software Guard eXtensión (SGX)

2020-03-26-000217_1440x900_scrot.png
Image 1 Imagen 2

Intel Latent vulnerability Software Guard eXtensión (SGX)

Just when you thought that everything was safe, you find out that there is a vulnerability, the existence of a new error level of the Intel Software Guard eXtensión (SGX) which acts as a digital safe for the private information of users, may be at the at the mercy of hackers, a non-repairable flaw that can steal cryptographic keys and more.

Attacks and hacks

This bug that could allow cyber criminals to steal sensitive digital secrets from the Intel SGX, there has been a long fight against all kinds of vulnerabilities and exploits that could lead to the theft of passwords and leaks of other sensitive data within the memory of a computer, even in the presence of a malicious operating system.

“In a fusion-type attack, the attacker deliberately tries to load secret data, causing the processor to cancel and re-issue the load. The canceled load continues to run for a short time, long enough for an attacker to perform operations on the secret data". Source

For the past 26 months, Intel and other CPU manufacturers have been attacked by Specter, Meltdown, and a steady stream of tracking vulnerabilities that allow attackers to extract passwords, encryption keys, and other sensitive data from computer memory.

This new flaw consists.

This last flaw gives way to exploits that completely alter the confidentiality guarantee. The LVI Load Value Injection (LVI), allows attackers to steal secrets from the SGX enclave, which can include passwords, the latter vulnerability, Like other transient execution flaws it can only be mitigated and not patched, leading to vulnerabilities that completely override a SGX core confidentiality guarantee.

Applications that work with encryption keys, passwords, digital rights management technology, and other secret data often use SGX to run in a fortified container known as a trusted execution environment.

SGX uses strong encryption and hardware-level isolation to ensure the confidentiality of data and code and to prevent tampering. Intel designed SGX to protect applications and code even when the operating system, hypervisor, or BIOS firmware is compromised.

Attacks on personal computers are not expected.

According to Intel they allege that the attacks are not expected to target consumer computers, as LVI attacks are unlikely to be used to exploit consumer machines, citing the extreme difficulty of carrying out LVI and the prevalence of Easier ways to compromise consumer-level computing systems.

Intel publishes a list of Intel publishes a list of vulnerable processors.

Intel has a list of affected processors here.

Chips that have hardware solutions for Meltdown are not vulnerable. Exploitation can also be hampered by some hardware or software embedded defensive measures that protect against null pointer dereference errors. Some Linux distributions, for example, do not allow the assignment of a zero virtual address in user space.

Barra divisora steemit.jpg


About us.png
I invite you to meet Multidisciplinary team

Community Steemit Project HOPE Id hive-175254

Project Hope Venezuela is an initiative created to grow.
Follows @project.hope



PROJECT #HOPE An Initiative to give hope!

phlogo.pngimage.png


Imagen creada por @sawcraz.art
lanzjoseg



Thanks for visiting, I appreciate your opinion.

"In constant evolution".



0
0
0.000
1 comments
avatar

I know that perfect security does not exist, but it is quite worrying when a serious vulnerability is discovered in a product that is so widely distributed in the market, because it is something that involves many people and the potential damage it can do is very great.

0
0
0.000