Security News

Google emits data-leaking proof-of-concept Spectre exploit for Intel CPUs to really get everyone's attention
2021-03-12 21:28

Google on Friday released proof-of-concept code for conducting a Spectre-based attack against its Chrome browser to show how web developers can take steps to mitigate browser-based side-channel attacks. The code, posted to GitHub, demonstrates how an attacker can pull data from device memory at speed of 1kB/s when running on Chrome 88 on an Intel Skylake CPU. According to Google, the attack should work on other browsers, even those running on Arm-based Apple M1 chips.

Intel to Speak at SecurityWeek Supply Chain Security Summit on March 10th
2021-03-09 14:37

Join Intel on Wednesday, March 10, at SecurityWeek's Supply Chain Security Summit, where industry leaders will examine the current state of supply chain attacks. Hear Intel's experts discuss the need for transparency and integrity across the complete product lifecycle, from build to retire.

New Side-Channel Attack Targets Intel CPU Ring Interconnect
2021-03-09 04:36

A team of researchers from the University of Illinois at Urbana-Champaign has published a paper detailing a new side-channel attack method that can be launched against devices with Intel CPUs. Following the disclosure of the Meltdown and Spectre vulnerabilities back in January 2018, researchers have increasingly focused on finding CPU side-channel attack methods - and in many cases they have been successful.

Intel partners with DARPA to perform in Data Protection in Virtual Environments program
2021-03-09 02:30

Intel announced that it has signed an agreement with Defense Advanced Research Projects Agency to perform in its Data Protection in Virtual Environments program. The multiyear program represents a cross-team effort across multiple Intel groups, including Intel Labs, the Design Engineering Group and the Data Platforms Group, to tackle "The final frontier" in data privacy, which is computing on fully encrypted data without access to decryption keys.

Intel Corp. to Speak at SecurityWeek Supply Chain Security Summit
2021-03-09 01:11

Join Intel on Wednesday, March 10, at SecurityWeek's Supply Chain Security Summit, where industry leaders will examine the current state of supply chain attacks. Hear Intel's experts discuss the need for transparency and integrity across the complete product lifecycle, from build to retire.

Newest Intel Side-Channel Attack Sniffs Out Sensitive Data
2021-03-08 21:20

Intel processors are vulnerable to a new side-channel attack, which researchers said can allow attackers to steal sensitive information such as encryption keys or passwords. In their research paper [PDF]: "Lord of the Ring(s): Side Channel Attacks on the CPU On-Chip Ring Interconnect Are Practical," researchers said the attack is unique because it works in spite of some previous side-channel defenses.

DARPA taps Intel to help build the holy grail of encryption
2021-03-08 14:00

The Defense Advanced Research Projects Agency, or DARPA, has signed an agreement with Intel to add it to its Data Protection in Virtual Environments project, which aims to create a practically useful form of fully homomorphic encryption. Fully homomorphic encryption has been described as the "Holy grail" of encryption because it allows encrypted data to be used without ever having to decrypt it.

Intel CPU interconnects can be exploited by malware to leak encryption keys and other info, academic study finds
2021-03-08 01:00

Doctoral student Riccardo Paccagnella, master's student Licheng Luo, and assistant professor Christopher Fletcher, all from the University of Illinois at Urbana-Champaign, delved into the way CPU ring interconnects work, and found they can be abused for side-channel attacks. "It is the first attack to exploit contention on the cross-core interconnect of Intel CPUs," Paccagnella told The Register.

Intel Paid Out $800,000 Per Year Through Bug Bounty Program
2021-03-03 18:18

Intel patched 231 vulnerabilities in its products last year, roughly the same as in the previous year, when it fixed 236 flaws. The chipmaker on Wednesday published its 2020 Product Security Report, which reveals that nearly half of the vulnerabilities patched last year were discovered by its own employees, and the company claims that a vast majority of the addressed issues are the direct result of its investment in product security assurance.

Malware attack that crippled Mumbai's power system came from China, claims infosec intel outfit Recorded Future
2021-03-01 16:05

Security intelligence firm Recorded Future's Insikt Group has written a paper alleging China was behind attacks on India's electricity grid. The attack is considered the probable source of Mumbai's power outage in October of the same year.