-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2004
                    Intel IPP and SGX Software Advisory
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Integrated Performance Primitives (IPP)
                   Intel Software Guard Extension (SGX)
Publisher:         Intel
Operating System:  Windows
                   Linux variants
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0001  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00477.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00477
Advisory Category:        Software
Impact of vulnerability : Information Disclosure
Severity rating :         LOW
Original release:         06/08/2021
Last revised:             06/08/2021

Summary:

A potential security vulnerability in the Intel Integrated Performance
Primitives (IPP) Crypto Library may allow information disclosure. Intel IPP is
used by Intel Software Guard Extension (SGX), and Intel is releasing software
updates to mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2021-0001

Description: Observable timing discrepancy in Intel(R) IPP before version 2020
update 1 may allow authorized user to potentially enable information disclosure
via local access.

CVSS Base Score: 2.5 Low

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

Affected Products:

. Intel IPP releases before 2020 update 1.

. Intel SGX PSW for Windows v2.12.100.4 and earlier.

. Intel SGX SDK for Windows v2.12.100.4 and earlier.

. Intel SGX DCAP for Windows v1.10.100.4 and earlier.

. Intel SGX PSW for Linux v2.13.100.4 and earlier.

. Intel SGX SDK for Linux v2.13.100.4 and earlier.

. Intel SGX DCAP for Linux v1.10.100.4 and earlier.

Recommendations:

Intel recommends that users of Intel IPP update to 2020 update 1 or later.

Updates are available for download at this location: https://github.com/intel/
ipp-crypto/

Intel recommends updating the SGX software below; the updated SGX software will
include mitigations for the IPP issue and are currently scheduled to be
available by May 14, 2021.

Intel SGX PSW for Windows to version 2.12.103 or later:

https://registrationcenter.intel.com/en/products/download/3406/

Intel SGX SDK for Windows to version 2.12.103 or later:

https://registrationcenter.intel.com/en/products/download/3407/

Intel SGX DCAP for Windows to version 1.10.103 or later:

https://registrationcenter.intel.com/en/products/download/3610/

Intel SGX PSW for Linux to version 2.13.103 or later:

https://01.org/intel-software-guard-extensions/downloads

Intel SGX SDK for Linux to version 2.13.103 or later:

https://01.org/intel-software-guard-extensions/downloads

Intel SGX DCAP for Linux to version 1.10.103 or later:

https://01.org/intel-software-guard-extensions/downloads

To address this issue, an SGX TCB recovery is planned for Q2 2021. Customers
will require the software update to get successful attestation responses. For
customers using the Intel Attestation Service (IAS), the IAS Development
Environment (DEV) will enforce the software updates beginning June 15, 2021 and
the IAS Production Environment (LIV) will enforce the updates beginning July
13, 2021.

For customers that are not using IAS, but instead are constructing their own
attestation infrastructure using the Intel SGX Provisioning Certificate Service
(PCS), updated Endorsements/Reference Values (i.e., PCK Certificates and
verification collateral) will be available June 8, 2021. These customers decide
when to enforce the software update, as part of their Appraisal Policies.

Refer to Intel SGX Attestation Technical Details for more information on the
SGX TCB recovery process.

Further TCB Recovery Guidance for developers is available.

Acknowledgements:

Intel would like to thank Tuba Yavuz, Farhaan Fowze, Ken (Yihang) Bai, Grant
Hernandez, Kevin Butler and Dave Tian from University of Florida for reporting
this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      06/08/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oI9R
-----END PGP SIGNATURE-----