Plundervolt (2019)

pmoriarty | 45 points

I recall this debacle; the patch to address this (aka disable undervolting) caused a huge furore at forum.notebookreview.com (which has since closed; what a pity), which was full of enthusiasts undervolting and overclocking their notebook CPUs and GPUs. It is worth noting that CPU undervolting gives a roughly 15±5% performance boost to all notebooks with modern Intel CPUs (Haswell and later), while keeping power draw the same—one might understand why enthusiasts were irritated by the patch.

My previous Dell notebook was issued firmware updates[0] for this CVE: CVE-2019-11157. However, the 'bug' was never properly patched, and resetting the firmware to factory defaults after an upgrade could restore undervolting.

In my current notebook (also a Dell: Precision 7560), undervolting is disabled to begin with, but it may be restored by modifying UEFI variables[1].

[0]: https://www.dell.com/support/home/en-sg/drivers/driversdetai...

[1]: https://brendangreenley.com/undervolting-2020-dell-laptops-l...

delta_p_delta_x | 2 years ago
3np | 2 years ago

> How a little bit of undervolting can cause a lot of problems

> Modern processors are being pushed to perform faster than ever before - and with this comes increases in heat and power consumption. To manage this, many chip manufacturers allow frequency and voltage to be adjusted as and when needed. But more than that, they offer the user the opportunity to modify the frequency and voltage through priviledged software interfaces. With Plundervolt we showed that these software interfaces can be exploited to undermine the system's security. We were able to corrupt the integrity of Intel SGX on Intel Core processors by controling the voltage when executing enclave computations. This means that even Intel SGX's memory encryption/authentication technology cannot protect against Plundervolt.

I thought this attack vector was pretty well known and thoroughly-explored on many systems by now, but it's always good to get the word out farther and wider

Firmwarrior | 2 years ago

Is the recent deprecation of SGX on Intel's consumer processors related to this? I can imagine that it would make certain use cases like DRM unusable, as people might be able to extract encryption keys.

captainmuon | 2 years ago
[deleted]
| 2 years ago