Intel Patching SGX Flaw That Can Lead to Escalation of Privileges

A security researcher has found another flaw in Intel's SGX software than can allow an attacker to escalate administrative privileges within an infected machine.

Larry Loeb, Blogger, Informationweek

January 18, 2019

2 Min Read

Intel's Software Guard Extensions (SGX) technology is not looking so hot these days.

The current problem is CVE-2018-18098, which Intel calls an "improper file verification" that can be exploited on Windows machines to escalate privileges. That means an attacker could gain administrator rights by using this flaw and take then over a vulnerable computer by a process injection.

SGX has been built into all Intel processors since the Skylake x86 series was introduced in 2015. This feature sets up what the chip maker calls "secure enclaves" that can be used by an application so that no other app is allowed to access, compromise or copy the data that's contained in it.

There have been three major security problems found in SGX during the last year. Unlike others, this is not a hardware problem, but is due to the software that runs on top of the SGX hardware. (See Intel's SGX Vulnerable to Spectre-Like Flaw.)

(Source: iStock)

(Source: iStock)

This new flaw was found by SaifAllah benMassaoud, a security researcher at Vulnerability-lab.com located in Tunisia. His motivation seems to have been a bug bounty program.

He has told The Register that the exploit could be written in a .bat file, for example, which could then be opened from an email. Then, once it runs, the script downloads code from a server and then the attacker can gain administrative access on the target device.

A video shows that "the local reproduce session of a core team researcher exploiting an improper file verification in the install routine for Intel SGX SDK and Platform Software for Windows before 2.2.100."

So far, no exploitation of this flaw has been found in the wild.

To mitigate this, Intel has issued software patches for Microsoft Windows and Linux.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights