Hackers Can Tweak Intel CPU Voltage To Steal Cryptocurrency

Hackers Can Tweak Intel CPU Voltage To Steal Cryptocurrency

Scientists from European Universities have disclosed a vulnerability in Intel processors that could allow hackers to steal crypto keys by modifying CPU voltage. The attack dubbed Plundervolt can raid Intel’s Software Guard Extension (SGX), which is a secure CPU environment that encrypts certain parts of memory, and only specific programs are allowed to access it.


Plundervolt attack tweaks CPU voltage in the interface that is generally used by gamers for overclocking the CPU. According to scientists, they discovered the vulnerability by fluctuating the voltage and frequency received by CPUs. The fluctuation can cause errors inside SGX and inject faults to trigger memory safety errors.

Intel says that following CPUs have been affected by the Plundervolt attack:


Intel Xeon Processor E3 v5 & v6
Intel Xeon Processor E-2100 & E-2200 families
Intel 6th, 7th, 8th, 9th and 10th generation CoreTM processors

The attack exploits the dynamic voltage scaling feature in Intel CPUs, which can be triggered by a specific Model Specific Register (MSR).


[embedded content]


Scientists write in the research paper: “Using this interface to very briefly decrease the CPU voltage during a computation in a victim SGX enclave, we show that a privileged adversary is able to inject faults into protected enclave computations.”


Undervolting Intel CPUs induces bit flips in CPU instructions itself, such as multiplications or AES rounds, according to David Oswald, an academic at the University of Birmingham (via ZDNet).


Plundervolt attack not only degrades the encryp ..

Support the originator by clicking the read the rest link below.