Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00161
HistoryMay 11, 2021 - 12:00 a.m.

Q3 2018 Speculative Execution Side Channel Update

2021-05-1100:00:00
Intel Security Center
www.intel.com
30

Summary:

Security researchers have identified a speculative execution side-channel method called L1 Terminal Fault (L1TF). This method impacts select microprocessor products supporting Intel® Software Guard Extensions (Intel® SGX). Further investigation by Intel has identified two related applications of L1TF with the potential to impact additional microprocessors, operating systems, system management mode, and virtualization software. If used for malicious purposes, this class of vulnerability has the potential to improperly infer data values from multiple types of computing devices.

Intel is committed to product and customer security and to coordinated disclosure. We worked closely with other technology companies, operating system, and hypervisor software vendors, developing an industry-wide approach to mitigate these issues promptly and constructively.
For facts about these new exploits, technical resources, and steps you can take to help protect systems and information please visit: <https://www.intel.com/securityfirst&gt;.

Description:

CVE-2018-3615 - L1 Terminal Fault: SGX

  • Systems with microprocessors utilizing speculative execution and Intel® software guard extensions (Intel® SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via a side-channel analysis.
  • 7.3 High CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N

CVE-2018-3620 - L1 Terminal Fault: OS/SMM

  • Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis.
  • 6.5 Medium CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

CVE-2018-3646 - L1 Terminal Fault: VMM

  • Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis.
  • 6.5 Medium CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

Affected products:

A list of impacted products can be found here.

Affected by CVE-2018-3615 - L1 Terminal Fault: SGX are the following

_6th generation Intel® Core™ processors
7th generation Intel® Core™ processors
8th generation Intel® Core™ processors
Intel® Xeon® Processor E3 v5 Family
Intel® Xeon® Processor E3 v6 Family
_

Please check with your system manufacturer for more information regarding updates for your system.

Recommendations:

Intel has worked with operating system vendors, equipment manufacturers, and other ecosystem partners to develop platform firmware and software updates that can help protect systems from these methods.

This includes the release of updated Intel microprocessor microcode to our customers and partners. This microcode was previously released as part of INTEL-SA-00115.

Status of available microcode can be found here.

End users and systems administrators should check with their system manufacturers and system software vendors and apply any available updates as soon as practical.

Additional Advisory Guidance on CVE-2018-3615, CVE-2018-3620, CVE-2018-3646 available here.

Acknowledgements:

Intel would like to thank Raoul Strackx1,Jo Van Bulck1, Marina Minkin2, Ofir Weisse3, Daniel Genkin3, Baris Kasikci3, Frank Piessens1, Mark Silberstein2, Thomas F. Wenisch3, and Yuval Yarom4 for reporting this issue and working with us on coordinated disclosure of CVE-2018-3615 (www.foreshadowattack.com)

1_imec-DistriNet, KU Leuven, _2_Technion, _3_University of Michigan, 4_University of Adelaide and Data61

Intel would like to thank employees Rodrigo Branco, Henrique Kawakami, Ke Sun, and Kekai Hu for discovery of CVE-2018-3615, CVE-2018-3620 and CVE-2018-3646.

Intel would like to acknowledge Lei Shi, Qihoo360 CERT for his independent work on CVE-2018-3620.