This article is more than 1 year old

Intel's Software Guard caught asleep at its post: Patch out now for SGX give-me-admin hole

Chipzilla adds to Windows IT admins security update load

While admins were busy wrangling with the mass of security patches from Microsoft, Adobe, and SAP last week, Intel slipped out a fix for a potentially serious flaw in its Software Guard Extensions (SGX) technology.

Chipzilla's January 8 update addresses CVE-2018-18098, an issue Intel describes as an "improper file verification" that can be exploited on Windows machines to escalate privileges. In effect, the security blunder can be leveraged by malware running on a system, or rogue logged-in users, to gain administrator rights and take over a vulnerable box.

Intended to protect sensitive information from snooping, SGX allows applications to lock off areas of memory, dubbed enclaves, that cannot be accessed by the operating system nor other processes. The idea is that you run cryptographic or anti-piracy digital rights management code within an enclave so that it cannot be spied upon by even the administrators of the machine.

In the case of CVE-2018-18098, the technology potentially allows an attacker to game SGX to gain admin clearance. The problem lies not within the processor's SGX hardware, though, but in the software layer above it. When enclave code is installed by a normal user on a Windows system, it is possible to hijack the installer, via a process injection attack, to gain admin rights on the box.

It's another case of fancy hardware protections sunk by vulnerable management code running on top.

The vulnerability was discovered by SaifAllah benMassaoud, a 24-year-old security researcher from Tunisia who told The Register that the exploit could be written in something like a .bat file that a victim could be tricked into opening from an email. When run, the script file could gain admin access on the mark's machine.

"Once the file is opened by the victim who uses the affected software, it will automatically download and execute a malicious code from attacker's server to the vulnerable setup version of Intel SGX SDK and Platform Software on the victim's machine," the bug-hunter told El Reg.

Below is a video demonstrating the attack. No proof-of-concept exploit has been released to our knowledge.

A PoC for the vulnerability

Also addressed in the update was the less serious CVE-2018-12155, a data-leakage bug that would potentially let an attacker with local access retrieve information used by the Intel IPP (Integrated Performance Primitives) libraries.

Users running SGX Platform or SGX SDK on Linux and Windows are being advised to update to the latest version (2.2.100 on Windows and 2.4.100 on Linux) in order to get the fixes. ®

More about

TIP US OFF

Send us news


Other stories you might like