https://csn.net4me.net/cyber_security_9616.html
New PlunderVolt Attack Targets Intel SGX Enclaves by Tweaking CPU Voltage