-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3964.2
                2020.2 IPU - Intel RAPL Interface Advisory
                              12 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Running Average Power Limit Interface
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8695 CVE-2020-8694 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389.html

Revision History:  January  12 2021: Vendor updated Recommendations section
                   November 11 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00389
Advisory Category:        Firmware
Impact of vulnerability:  Information Disclosure
Severity rating:          MEDIUM
Original release:         11/10/2020
Last revised:             01/11/2021

Summary:

Potential security vulnerabilities in the Intel Running Average Power Limit
(RAPL) Interface may allow information disclosure. Intel is releasing microcode
and Linux driver updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-8694

Description: Insufficient access control in the Linux kernel driver for some
Intel(R) Processors may allow an authenticated user to potentially enable
information disclosure via local access.

CVSS Base Score: 5.6 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

CVEID: CVE-2020-8695

Description: Observable discrepancy in the RAPL interface for some Intel(R)
Processors may allow a privileged user to potentially enable information
disclosure via local access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N

Affected Products:

+----------------------------------------+--------------+----------+
|Product Collection                      |Vertical      |CPUID     |
|                                        |Segment       |          |
+----------------------------------------+--------------+----------+
|8th Generation Intel Core Processor     |Mobile        |806E9     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|10th Generation Intel Core Processor    |Mobile        |806EC     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|8th Generation Intel Core Processor     |Mobile        |906EA     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|9th Generation Intel Core Processor     |Mobile        |906EC     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|8th Generation Intel Core Processor     |Desktop       |906EA     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|9th Generation Intel Core Processor     |Desktop       |906EC     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|Intel Xeon Processor E Family           |Server        |906EA     |
|                                        |Workstation   |          |
|                                        |AMT Server    |          |
+----------------------------------------+--------------+----------+
|8th Generation Intel Core Processor     |Mobile        |806EA     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|8th Generation Intel Core Processor     |Desktop       |906EB     |
|Family Intel Pentium Gold Processor     |              |          |
|Series Intel Celeron Processor G Series |              |          |
+----------------------------------------+--------------+----------+
|Intel Xeon Processor E Family           |Server        |906EA     |
|                                        |Workstation   |          |
|                                        |AMT Server    |          |
+----------------------------------------+--------------+----------+
|8th Generation Intel Core Processor     |Desktop       |906EA     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|9th Generation Intel Core Processor     |Desktop       |906ED     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|9th Generation Intel Core Processor     |Desktop       |906ED     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|10th Generation Intel Core Processor    |Mobile        |A0660     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|10th Generation Intel Core Processor    |Mobile        |A0661     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|10th Generation Intel Core Processor    |Mobile        |806EC     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|10th Generation Intel Core Processor    |Desktop       |A0653     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|10th Generation Intel Core Processor    |Mobile        |A0655     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|10th Generation Intel Core Processor    |Mobile        |A0652     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|Intel Pentium Processor Silver Series   |Desktop Mobile|706A1     |
|Intel Celeron Processor J Series Intel  |Embedded      |          |
|Celeron Processor N Series              |              |          |
+----------------------------------------+--------------+----------+
|Intel Pentium Processor Silver Series   |Desktop Mobile|706A8     |
|Intel Celeron Processor J Series Intel  |Embedded      |          |
|Celeron Processor N Series              |              |          |
+----------------------------------------+--------------+----------+
|10th Generation Intel Core Processor    |Mobile        |706E5     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|8th Generation Intel Core Processor     |Mobile        |906E9     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|7th Generation Intel Core Processor     |Mobile        |906E9     |
|Family                                  |Embedded      |          |
+----------------------------------------+--------------+----------+
|8th Generation Intel Core Processor     |Mobile        |806EA     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|7th Generation Intel Core Processor     |Desktop       |906E9     |
|Family                                  |Embedded      |          |
+----------------------------------------+--------------+----------+
|7th Generation Intel Core Processor     |Mobile        |806E9     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|7th Generation Intel Core               |Mobile        |806E9     |
|                                        |              |          |
|Processor Family                        |              |          |
+----------------------------------------+--------------+----------+
|Intel Core X-series Processors          |Desktop       |906E9     |
+----------------------------------------+--------------+----------+
|Intel Xeon Processor E3 v6 Family       |Server        |906E9     |
|                                        |Workstation   |          |
|                                        |AMT Server    |          |
+----------------------------------------+--------------+----------+
|7th Generation Intel Core Processor     |Mobile        |806E9     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|6th Generation Intel Core Processor     |Mobile        |506E3     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|6th Generation Intel Core Processor     |Desktop       |506E3     |
|Family                                  |Embedded      |          |
+----------------------------------------+--------------+----------+
|6th Generation Intel Core Processors    |Mobile        |406E3     |
+----------------------------------------+--------------+----------+
|6th Generation Intel Core Processor     |Mobile        |406E3     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|Intel Xeon Processor E3 v5 Family       |Server        |506E3     |
|                                        |Workstation   |          |
|                                        |AMT Server    |          |
+----------------------------------------+--------------+----------+
|6th Generation Intel Core Processor     |Mobile        |406E3     |
|Family                                  |              |          |
+----------------------------------------+--------------+----------+
|8th Generation Intel Core Processors    |Mobile        |806EB     |
+----------------------------------------+--------------+----------+
|8th Generation Intel Core Processors    |Mobile        |806EC     |
+----------------------------------------+--------------+----------+

Recommendations:

Intel recommends that users of affected Intel Processors update to the latest
firmware version provided by the system manufacturer that addresses this issue.

Intel recommends that users of affected Intel Processors install the updates
provided by their software vendors. In Linux, for the change to be effective it
will require a reboot. If a reboot is not possible, Intel recommends changing
the permissions of the affected sysfs attributes so that only privileged users
can access them.

To address this issue, an SGX TCB recovery was performed in Q4 2020. Refer to
Intel SGX Attestation Technical Details for more information on the SGX TCB
recovery process.

Acknowledgements:

CVE-2020-8694 and CVE-2020-8695 were found externally, Intel would like to
thank:

Graz University of Technology: Moritz Lipp, Andreas Kogler, Daniel Gruss

CISPA Helmholtz Center for Information Security: Michael Schwarz

University of Birmingham: David Oswald.

CVE-2020-8695 was found internally by Intel employees. Intel would like to
thank Chen Liu, Terry Wang, Neer Roggel, Ben Gras, Monodeep Kar, Bilgiday Yuce.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date          Description
1.0         11/10/2020    Initial Release
1.1         01/11/2021    Updated Recommendations

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX/09OuNLKJtyKPYoAQhSbg//WojPkBZyyQyjot90s+wrwA+sCE77B0TL
O1kHE+xo9fFq4eYxI4JDPn3WaqsSCxtzl/BtZHUh88nOrZ1xOdmNiaYQ+MU6CRL4
SWaoWpeBo5bhcObZByLrZAbMKWj8/RhJMy3hNDC9//Zo2/ipjKP7MdYeLE+7i/9Q
64k0Yrw1dkTJtRe6wby4KP/K3CDyGI3WpQyVYSqU184g3uE4vZI8LuYgR+OjUY3b
ve6ssyY8s4GqeXQk4t9aBNnIhFKFaGONl+k+7bty5PGr8DvvDH1Yae6tdkwW9eXF
BWJ+8Z9pN5cyIZ4gs+ZWq/TTLWZ9ykswq05zp+8FC38aWGNEjYBrQaawi90ZeyIm
B5nJNrK2y1c7ena1GfdFh634O5G0rigsf/MPsgnJXdAcXNSO2/dulVNmK7gFVMSU
bF91k8OIz5KycwSVxvNjd/cwEo6n1S3Yo8n+Ppu8xI+BjNmPCviBdeMwyP354yyA
BKeD7dEBBuvqfp7nTcMLQw8FU0evlsXqK+8KHh1nkFoC/BY2wo996W26DsGjI5pC
Q4Z0YrbesF10EVl9z0FX9KKafjOmrkqkVSYfGjze+hXVRDMzvR7eb1J09QMmoLj+
Ab3j2kGPX5VmCi6l1uvAs5IUh2q4rwqHBQUnmDL8yOlufDDG/bZ6zcQjQuCqQg2w
1Ed4Uq8a7/k=
=Vhsk
-----END PGP SIGNATURE-----