As such, tech companies like Microsoft are advocating for hardware-backed reinforcements to traditional software protections.

Intel SGX chips fail SGAxe test attack

Cybersecurity researchers successfully breached Intel SGX enclaves. They demonstrated that it’s possible to access data protected within the enclaves by bypassing all the countermeasures Intel has in place. In the test attack, the researchers were able to steal protected data, which should be difficult when it comes to Intel SGX. Essentially, the technology allows developers to partition confidential information in hardware-secured enclaves. The experiment proved that code executed at higher privilege levels can breach the SGX ecosystem. SGAxe is a transformed version of CacheOut, which is also a security vulnerability in certain Intel microchips. Intel has published the full list of vulnerable processors. While there’s no evidence of any SGAxe exploit in the wild, hackers can still draw inspiration from the available proof of concept to get started. So, hopefully, Intel will release micro-updates to patch the affected chips soon enough. 10th Generation Intel Core processors are not in the list of affected chips, though. That should be good news, considering that one of their key selling points is their best-in-class built-in security. Do you think hardware-backed PC security, such as Intel SGX enclaves, is the way to go? You can always share your thoughts in the comments section below.

SPONSORED Name * Email * Commenting as . Not you? Save information for future comments
Comment

Δ