-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.2287.3
                      IPU - Intel Processor Advisory
                             11 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Processors
Publisher:         intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-21151  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00617.html

Revision History:  November 11 2022: Vendor Update
                   June     14 2022: Updated Recommendations
                   May      12 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00617
Advisory Category:        Firmware
Impact of vulnerability : Information Disclosure
Severity rating :         MEDIUM
Original release:         05/10/2022
Last revised:             10/19/2022

Summary:

A potential security vulnerability in some Intel Processors may allow
information disclosure. Intel is releasing firmware updates to mitigate this
potential vulnerability.

Vulnerability Details:

CVEID: CVE-2022-21151

Description: Processor optimization removal or modification of
security-critical code for some Intel(R) Processors may allow an authenticated
user to potentially enable information disclosure via local access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N

Affected Products:

+--------------------------------------------------+---------------+---------+-------------+
|Product Collection                                |Vertical       |CPU ID   |Platform ID  |
|                                                  |Segment        |         |             |
+--------------------------------------------------+---------------+---------+-------------+
|10th Generation Intel Core Processor Family       |Mobile         |706E5    |80           |
+--------------------------------------------------+---------------+---------+-------------+
|Intel Pentium Processor Silver Series             |Desktop        |         |             |
|                                                  |               |         |             |
|Intel Celeron Processor J Series                  |Mobile         |706A1    |01           |
|                                                  |               |         |             |
|Intel Celeron Processor N Series"                 |               |         |             |
+--------------------------------------------------+---------------+---------+-------------+
|8th Generation Intel Core Processor Family        |Desktop        |906EB    |02           |
+--------------------------------------------------+---------------+---------+-------------+
|8th Generation Intel Core Processors              |Mobile         |806EC    |94           |
+--------------------------------------------------+---------------+---------+-------------+
|10th Generation Intel Core Processor Family       |Desktop        |A0653    |22           |
|                                                  |               |         |             |
|                                                  |Mobile         |A0655    |02           |
|                                                  |               |         |             |
|                                                  |               |AO661    |80           |
|                                                  |               |         |             |
|                                                  |               |806EC    |94           |
+--------------------------------------------------+---------------+---------+-------------+
|6th Generation Intel Core Processor Family        |Desktop        |506E3    |36           |
|                                                  |               |         |             |
|                                                  |Mobile         |406E3    |C0           |
+--------------------------------------------------+---------------+---------+-------------+
|7th Generation Intel Core Processor Family        |Desktop        |906E9    |2A           |
|                                                  |               |         |             |
|                                                  |Mobile         |806E9    |C0           |
+--------------------------------------------------+---------------+---------+-------------+
|9th Generation Intel Core Processor Family        |Desktop        |A0671    |02           |
+--------------------------------------------------+---------------+---------+-------------+
|3rd Generation Intel Xeon Scalable Processors     |Server         |606AX    |0x87         |
+--------------------------------------------------+---------------+---------+-------------+

Recommendations:

Intel recommends that users of affected Intel Processors update to the latest
version firmware provided by the system manufacturer that addresses these
issues.

Intel has released microcode updates for the affected Intel Processors that are
currently supported on the public github repository. Please see details below
on access to the microcode:

GitHub*: Public Github: https://github.com/intel/
Intel-Linux-Processor-Microcode-Data-Files

This CVE requires a Microcode Security Version Number (SVN) update. To address
this issue, an Intel SGX TCB Recovery is planned. Details can be found here .

Refer to Intel SGX Attestation Technical Details for more information on the
SGX TCB recovery process.

Further TCB Recovery Guidance for developers is available.

Acknowledgements:

This issue was found internally by Intel employees. Intel would like to thank
Alysa Milburn, Jason Brandt, Avishai Redelman, Nir Lavi for reporting this
issue.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date               Description
1.0      05/10/2022 Initial Release
1.1      06/13/2022 Updated Recommendations
1.2      10/19/2022 Updated SGX TCB Recovery plan Link

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=uwnf
-----END PGP SIGNATURE-----