{"id":179388,"date":"2018-08-17T14:19:06","date_gmt":"2018-08-17T19:19:06","guid":{"rendered":"https:\/\/www.ntegrait.com\/intel-chip-vulnerabilities-what-we-know-so-far\/"},"modified":"2024-02-06T13:50:13","modified_gmt":"2024-02-06T13:50:13","slug":"intel-chip-vulnerabilities-what-we-know-so-far","status":"publish","type":"post","link":"https:\/\/ntegrait.com\/intel-chip-vulnerabilities-what-we-know-so-far\/","title":{"rendered":"Intel Chip Vulnerabilities: What We Know So Far!"},"content":{"rendered":"
<\/p>\n
Intel has recently confirmed L1 Terminal Fault (L1TF) chip vulnerabilities in its processors that can be manipulated by malware and malevolent virtual machines with the intention of stealing private information from a computer\u2019s memory.<\/p>\n
Who or What is Vulnerable?<\/strong><\/p>\n In short, Intel\u2019s desktop, workstation, and server CPUs are exposed. What Intel initially described as impregnatable memory, has been found to have holes. That means sensitive data from other software and other customers\u2019 virtual machines can be stolen from malicious software and guest virtual machines either on a vulnerable device or a cloud platform.<\/p>\n This private information may involve personal and financial accounts, passwords, and encryption keys. Also, they pose a threat to be taken from other customers\u2019 virtual machines, including both System Management Mode (SMM) memory and SGX enclaves.<\/p>\n SGX, made by Intel technology, is intended to guard private information from code geared to peep and pry.<\/p>\n SMM serves as a computer\u2019s clean-up operator. \u00a0This is an alternate software system that is usually placed in the computer\u2019s firmware. It also has total control over the computer\u2019s hardware and absolute admittance to all of its data.<\/p>\n Let\u2019s break down the three areas, which Intel has named its L1 Terminal Fault (L1TF) bugs:<\/strong><\/p>\n CVE-2018-3615<\/strong><\/p>\n CVE-2018-3615 impacts Software Guard Extensions (SGX). More specifically, Intel says, \u201cSystems with microprocessors utilizing speculative execution and software guard extensions (Intel SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via side-channel analysis.\u201d The researching teams who discovered CVE-2018-3615, named the vulnerability, Foreshadow.<\/p>\n The Fix:<\/strong><\/p>\n Fixing this vulnerability will require the microcode update. To be safe, it is also recommended that you update your operating system and VM hypervisor. The patches should be available now for just about all operating systems.<\/p>\n This bug was discovered by two different groups:<\/p>\n\n