-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0869
              Intel Processors Load Value Injection Advisory
                               11 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel processors
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0551  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00334.html

Comment: This is another MDS-style vulnerability.

- --------------------------BEGIN INCLUDED TEXT--------------------

INTEL-SA-00334

Intel Processors Load Value Injection Advisory

Intel ID:                 INTEL-SA-00334
Advisory Category:        Hardware
Impact of vulnerability : Information Disclosure
Severity rating :         MEDIUM
Original release:         03/10/2020
Last revised:             03/10/2020

Summary:

Potential security vulnerabilities in some Intel Processors may allow
information disclosure. Intel and others are releasing software updates to
mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-0551

Description: Load value injection in some Intel(R) Processors utilizing
speculative execution may allow an authenticated user to potentially enable
information disclosure via a side channel with local access.

CVSS Base Score: 5.6 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

Affected Products:

A list of impacted products can be found here .

Recommendations:

Intel SGX

To mitigate the potential exploits of Load Value Injection (LVI) on platforms
and applications utilizing Intel SGX, Intel is releasing updates to the SGX
Platform Software (PSW) and SDK starting today. The Intel SGX SDK includes
guidance on how to mitigate LVI for Intel SGX application developers. Intel has
likewise worked with our industry partners to make application compiler options
available and will conduct an SGX TCB Recovery. Refer to Intel SGX Attestation
Technical Details for more information on SGX TCB Recovery.

Intel recommends the following steps:

Impacted system users:

  o Ensure the latest Intel SGX PSW 2.7.100.2 or above for Windows and
    2.9.100.2 or above for Linux is installed

SGX Application Providers:

  o Review the technical details provided here and follow the recommendation.
  o Intel is releasing an SGX SDK update to assist the SGX application provider
    in updating their enclave code. To apply the mitigation, SDK version
    2.7.100.2 or above for Windows and 2.9.100.2 or above for Linux should be
    used.
  o Increase the Security Version Number (ISVSVN) of the enclave application to
    reflect that these modifications are in place.
  o For solutions that utilize Remote Attestation, refer to the Intel SGX
    Attestation Technical Details to determine if you need to implement changes
    to your SGX application for the purpose of SGX attestation.

The required SGX PSW and SDK versions are available today through the download
links below.

The latest Windows SGX PSW and SDK can be found here: https://
registrationcenter.intel.com/en/forms/productid=2614

The latest Linux SGX PSW and SDK can be found here: https://01.org/
intel-software-guard-extensions/downloads

Other Impacts

Intel is not currently aware of any load value injection-specific universal or
non universal gadget for Operating System from Application, VMM from VM,
between guests in Virtualized environments, between different application and
inside an application and is not releasing additional mitigations for these
environments. As a best practice, Intel recommends that users update to the
latest Operating System and VMM provided by your system vendors. For
application developers or system administrators that wish to consider
additional mitigations tailored to their specific threat models, additional
information is available here , which contains additional technical details
about this issue and mitigations.

Acknowledgements:

Intel would like to thank Jo Van Bulck from imec-DistriNet, KU Leuven who first
reported this issue to us. Intel would like to thank all researchers involved
in this academic paper for adhering to coordinated disclosure.

Intel would like to thank Dan Lutas and Anderi Lutas from BitDefender who
subsequently reported a variant of LVI to us.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      03/10/2020 Initial Release

Legal Notices and Disclaimers

Intel provides these materials as-is, with no express or implied warranties.

All products, dates, and figures specified are preliminary based on current
expectations, and are subject to change without notice.

Intel, processors, chipsets, and desktop boards may contain design defects or
errors known as errata, which may cause the product to deviate from published
specifications. Current characterized errata are available on request.

Intel technologies   features and benefits depend on system configuration and
may require enabled hardware, software or service activation. Performance
varies depending on system configuration. No computer system can be absolutely
secure. Check with your system manufacturer or retailer or learn more at https:
//intel.com .

Some results have been estimated or simulated using internal Intel analysis or
architecture simulation or modeling, and provided to you for informational
purposes. Any differences in your system hardware, software or configuration
may affect your actual performance.

Intel and the Intel logo are trademarks of Intel Corporation in the United
States and other countries.

*Other names and brands may be claimed as the property of others.
Copyright (C) Intel Corporation 2020

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Gjbz
-----END PGP SIGNATURE-----