Security News > 2019 > December > New PlunderVolt Attack Targets Intel SGX Enclaves by Tweaking CPU Voltage

New PlunderVolt Attack Targets Intel SGX Enclaves by Tweaking CPU Voltage
2019-12-11 01:32

A team of cybersecurity researchers demonstrated a novel yet another technique to hijack Intel SGX, a hardware-isolated trusted space on modern Intel CPUs that encrypts extremely sensitive data to shield it from attackers even when a system gets compromised. Dubbed Plundervolt and tracked as CVE-2019-11157, the attack relies on the fact that modern processors allow frequency and voltage to be


News URL

http://feedproxy.google.com/~r/TheHackersNews/~3/mbXYXzWZVkQ/intel-sgx-voltage-attack.html

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2019-12-16 CVE-2019-11157 Unspecified vulnerability in Intel products
Improper conditions check in voltage settings for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege and/or information disclosure via local access.
local
low complexity
intel
6.7

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Intel 6799 271 745 378 28 1422