Intel faces another serious chip problem

An international team of security boffins, including experts from the University of Birmingham, have discovered new vulnerabilities in Intel processors.

This category of attacks, dubbed PLATYPUS, exploits fluctuations in a device’s power consumption to extract sensitive data such as cryptographic keys.

These attacks were difficult to execute as they required accurate power measurements which were difficult to execute using malware. That is why attackers were known to require physical access to the target device, and measurement tools – such as an oscilloscope.

However, new research by the Graz University of Technology, which partnered with the University of Birmingham and the Helmholtz Center for Information Security (CISPA), uncovers a method that makes it possible to access sensitive data using power side-channel attacks with unprecedented accuracy – even without physical access.

Intel processors were found to be vulnerable to the attacks by configuring the RAPL (Running Average Power Limit) interface in a way that power consumption can be logged without administrative rights, and moving data and critical programmes by misusing Intel’s Software Guard Extensions (SGX) security function.

The researchers then combined these two techniques and, using a compromised operating system targeting Intel SGX, made the processor execute certain instructions tens of thousands of times within an SGX enclave, an isolated environment where data and critical programmes are secure. They then measured the power consumption of each of these commands using the RAPL interface, and the fluctuations in the measured values made it possible for them to reconstruct data and cryptographic keys.

Dr David Oswald, senior lecturer in Cyber Security at the University of Birmingham, said: “PLATYPUS attacks show that power side channels – which were previously only relevant to small embedded devices like payment cards – are a relevant threat to processors in our laptops and servers Our work connects the dots between two research areas and highlights that power side-channel leakage has much wider relevance than previously thought.”

The researchers informed Intel about their findings in November 2019, and the company has since patched the vulnerabilities with their security updates.