-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1994
              Special Register Buffer Data Sampling Advisory
                               10 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel CPUs
Publisher:         intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Virtualisation
                   Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0543  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Public Security Advisory
Intel Product Security Incident Response Team (PSIRT)
secure@intel.com


Title: Special Register Buffer Data Sampling Advisory
Intel ID: INTEL-SA-00320
Advisory Category: Hardware
Impact of vulnerability: Information Disclosure

Summary:

A potential security vulnerability in some Intel® Processors may allow information disclosure.
Intel is releasing firmware updates to mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2020-0543
Description: Incomplete cleanup from specific special register read operations in some Intel(R)
Processors may allow an authenticated user to potentially enable information disclosure via
local access.
CVSS Base Score: 6.5 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

Affected Products:

A list of impacted products can be found here.
https://software.intel.com/security-software-guidance/processors-affected-transient-execution-attack-mitigation-product-cpu-model

Recommendations:

Intel has released microcode updates for the affected processors that are currently supported.
Updates are available on the public github repository.

GitHub*: Public Github: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files
GitHub* Access:
GitHub* MCU Repository training is available on RDC at this location:
https://cdrdv2.intel.com/v1/dl/getContent/607131
To obtain access to Intel's GitHub* OTCShare:
1) Create a GitHub* account at https://github.com. Your account must include your company
email address as your primary email address.
2) Email your request to mcu_administrator@intel.com with the following information:
a. Name
b. Email address
c. Company name
d. Github user ID
3) Requests typically take 1-2 business days to process. An invitation to the OTCShare
organization will be emailed to the primary email address registered with your GitHub
account. Alternately, you may accept the invitation here: https://github.com/otcshare.
4) After you have accepted the OTCShare invite, you will be added to the MCU repository
within 1-2 business days.

The microcode updates also provide an opt-out mechanism (RNGDS_MITG_DIS) to disable the
mitigation for RDRAND and RDSEED instructions executed outside of Intel® Software Guard
Extensions (Intel® SGX) enclaves. Please refer to technical details to find additional
information on the opt-out mechanism here.
Note that inside of an Intel SGX enclave, the mitigation is applied regardless of the value of
RNGDS_MITG_DS.
Additional technical details about SRBDS can be found here .

Intel is conduction an SGX TCB recovery in Q3 2020. Refer to Intel® SGX Attestation Technical
Details for more information.

Acknowledgements:

Intel would like to thank Alyssa Milburn, Hany Ragab, Kaveh Razavi, Herbert Bos, Cristiano
Giuffrida for reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice called
Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly
disclosed only after mitigations are available.

Revision history:

Revision: 1.0
Date: 06/09/2020
Description: Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Pb5n
-----END PGP SIGNATURE-----