Test attack exposes Intel SGX security vulnerabilities  

Reading time icon 2 min. read


Readers help support Windows Report. When you make a purchase using links on our site, we may earn an affiliate commission. Tooltip Icon

Read the affiliate disclosure page to find out how can you help Windows Report effortlessly and without spending any money. Read more

Key notes

  • A recently published proof of concept exposes security weaknesses in Intel SGX or Software Guard Extensions.
  • Researchers successfully breached SGX enclaves and accessed confidential data.
  • Check out our Intel section to catch up with the latest on Intel processors. 
  • As always, you may visit the Security & Privacy page for tips on securing your Windows 10 PC.
Intel SGX vulnerability

A recently published proof of concept exposes security weaknesses in Intel SGX or Software Guard Extensions. The report comes amid the growing sophistication of cyber threats, which has demonstrated that software-based antimalware tools alone are inadequate.

As such, tech companies like Microsoft are advocating for hardware-backed reinforcements to traditional software protections.

Intel SGX chips fail SGAxe test attack

Cybersecurity researchers successfully breached Intel SGX enclaves.

They demonstrated that it’s possible to access data protected within the enclaves by bypassing all the countermeasures Intel has in place.

We then proceed to show an extraction of SGX private attestation keys from within SGX’s quoting enclave, as compiled and signed by Intel. With these keys in hand, we are able to sign fake attestation quotes, just as if these have initiated from trusted and genuine SGX enclaves.

In the test attack, the researchers were able to steal protected data, which should be difficult when it comes to Intel SGX. Essentially, the technology allows developers to partition confidential information in hardware-secured enclaves.

The experiment proved that code executed at higher privilege levels can breach the SGX ecosystem.

SGAxe is a transformed version of CacheOut, which is also a security vulnerability in certain Intel microchips.

Intel has published the full list of vulnerable processors.

While there’s no evidence of any SGAxe exploit in the wild, hackers can still draw inspiration from the available proof of concept to get started. So, hopefully, Intel will release micro-updates to patch the affected chips soon enough.

10th Generation Intel Core processors are not in the list of affected chips, though. That should be good news, considering that one of their key selling points is their best-in-class built-in security.

Do you think hardware-backed PC security, such as Intel SGX enclaves, is the way to go? You can always share your thoughts in the comments section below.

[wl_navigator]

More about the topics: Cybersecurity, intel