
Intel CET delivers CPU-level security capabilities to help protect against common malware attack methods.
The next generation of Intel’s mobile CPUs (codenamed Tiger Lake) will come with an additional security layer, which should protect users from common malware attacks.
The Control-flow Enforcement Technology (CET), which has been in the works for years, will protect the user’s control flow. In essence, control flow dictates how different functions are executed on a device and, if hijacked, could allow a hacker to execute arbitrary code.
“Intel CET delivers CPU-level security capabilities to help protect against common malware attack methods that have been a challenge to mitigate with software alone,” reads the blog post.
“These types of attack methods are part of a class of malware referred to as memory-safety issues, and include tactics such as the corruption of stack buffer overflow and use-after-free.”
The CET will tackle control-flow hijacking attacks in two ways: Indirect Branch Tracking (IBT) and Shadow Stack (SS). While the objective of IBT is to defend against attacks such as call-oriented programming and jump-oriented programming (COP and JOP), SS aims to defend against return-oriented programming (ROP) attacks.
CET’s first specification was published back in 2016, giving developers plenty of time to bake in support for the technology. Microsoft appears to have already built it into its Hardware-enforced Stack Protection for Windows.
According to Intel’s blog post, the technology will also be available on desktop and server platforms in the future.

