Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00219
HistoryNov 20, 2019 - 12:00 a.m.

2019.2 IPU – Intel® SGX with Intel® Processor Graphics Update Advisory

2019-11-2000:00:00
Intel Security Center
www.intel.com
7

Summary:

A potential security vulnerability in Intel® Software Guard Extensions (SGX) enabled processors with Intel® Processor Graphics may allow information disclosure.** **Intel is releasing software and firmware updates to mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2019-0117

Description: Insufficient access control in protected memory subsystem for Intel® SGX for 6th, 7th, 8th, 9th Generation Intel® Core™ Processor Families; Intel® Xeon® Processor E3-1500 v5, v6 Families; Intel® Xeon® E-2100 & E-2200 Processor Families with Intel® Processor Graphics may allow a privileged user to potentially enable information disclosure via local access.

CVSS Base Score: 6.0 Medium

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N

Affected Products:

  • 6th Generation Intel® Core™ processors
  • 7th Generation Intel® Core™ processors
  • 8th Generation Intel® Core™ processors
  • 9th Generation Intel® Core™ processors
  • Intel® Xeon® Processor E3 v5 Family
  • Intel® Xeon® Processor E3 v6 Family
  • Intel® Xeon® Processor E- 2100 Family
  • Intel® Xeon® Processor E-2200 Family

Recommendations:

Intel recommends following the steps below to address these issues:

Impacted system users:

  • Ensure the latest BIOS from your system provider and Intel SGX platform software (PSW) is installed.
  • Disable integrated processor graphics where they are not used (usually server).
  • Where integrated processor graphics are required, get updated SGX application(s) from your SGX application provider(s).

Application Providers:

  • Organize the code/data within enclave memory to avoid putting sensitive materials in DWORD0 and DWORD1 of cache line. The effectiveness of this mitigation is dependent on the ability for the software to avoid the affected memory region. To assist the enclave application providers to modify their code, Intel is releasing SGX SDK update (Windows* version 2.5.101.3, Linux version 2.7.101.3) with new memory allocation APIs to avoid the affected memory region. More details about the APIs can be found here.
  • Increase the Security Version Number (ISVSVN) of the enclave application to reflect that these modifications have been put in place.
  • For existing solutions which utilize Remote Attestation (IAS), please refer to Intel® SGX Attestation Technical Details to determine whether you may need to implement changes to your SGX application for SGX attestation service.

The status of available microcode can be found here.

Windows* developers can find latest SGX SDK at <https://registrationcenter.intel.com/en/forms/?productid=2614&gt;

Linux developers can find latest SGX SDK at <https://01.org/intel-software-guard-extensions/downloads&gt;

Acknowledgements:

This issue was found internally by Intel. Intel would like to thank Artem Shishkin, Edgar Barbosa, Gabriel Negreira Barbosa, Gustavo de Castro Scotti, Jeffrey S Frizzell, Kekai Hu, Rodrigo Axel Monroy, Willem Pinckaers
, and Rodrigo Rubira Branco (BSDaemon).

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.