Intel CPUs vulnerable to 'Platypus' side-channel attacks

The Intel i7 10th Gen processor logo sticker on the Lenovo ThinkPad X390 against a white background
(Image credit: Shutterstock)

An international team of security researchers, including experts from the University of Birmingham, have discovered new vulnerabilities in Intel processors that make it possible to access sensitive data using power side-channel attacks.

This category of attacks, dubbed PLATYPUS, exploits fluctuations in a device’s power consumption to extract sensitive data such as cryptographic keys.

These attacks were often difficult to execute as they required accurate power measurements which were difficult to execute using malware. That is why attackers were known to require physical access to the target device, as well as specific measurement tools - such as an oscilloscope.

However, new research by the Graz University of Technology, which partnered with the University of Birmingham and the Helmholtz Center for Information Security (CISPA), uncovers a method that makes it possible to access sensitive data using power side-channel attacks with unprecedented accuracy – even without physical access.

Intel processors were found to be vulnerable to the attacks in two different approaches: by configuring the RAPL (Running Average Power Limit) interface in a way that power consumption can be logged without administrative rights, as well as by moving data and critical programmes by misusing Intel's Software Guard Extensions (SGX) security function.

The researchers then combined these two techniques and, using a compromised operating system targeting Intel SGX, made the processor execute certain instructions tens of thousands of times within an SGX enclave, an isolated environment where data and critical programmes are secure. They then measured the power consumption of each of these commands using the RAPL interface, and the fluctuations in the measured values made it possible for them to reconstruct data and cryptographic keys.

Dr David Oswald, senior lecturer in Cyber Security at the University of Birmingham, said that “PLATYPUS attacks show that power side channels – which were previously only relevant to small embedded devices like payment cards – are a relevant threat to processors in our laptops and servers".

"Our work connects the dots between two research areas and highlights that power side channel leakage has much wider relevance than previously thought," he added.

The researchers informed Intel about their findings in November 2019, and the company has since patched the vulnerabilities with their security updates. Those interested in seeing a demonstration of the method on devices including Intel and AMD desktop PCs, laptops, and cloud computing servers can view it here.

Sabina Weston

Having only graduated from City University in 2019, Sabina has already demonstrated her abilities as a keen writer and effective journalist. Currently a content writer for Drapers, Sabina spent a number of years writing for ITPro, specialising in networking and telecommunications, as well as charting the efforts of technology companies to improve their inclusion and diversity strategies, a topic close to her heart.

Sabina has also held a number of editorial roles at Harper's Bazaar, Cube Collective, and HighClouds.