Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00293
HistoryNov 12, 2019 - 12:00 a.m.

2019.2 IPU – Intel® SGX Advisory

2019-11-1200:00:00
Intel Security Center
www.intel.com
8

Summary:

A potential security vulnerability in Intel SGX SDK may allow for information disclosure, escalation of privilege or denial of service. Intel is releasing software updates to mitigate this potential vulnerability. This potential vulnerability is present in all SGX enclaves built with the affected SGX SDK versions.****

Vulnerability Details:

CVEID: CVE-2019-14566

Description: Insufficient input validation in Intel® SGX SDK versions shown below may allow an authenticated user to enable information disclosure, escalation of privilege or denial of service via local access.

CVSS Base Score: 7.8 (High)

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2019-14565

Description: Insufficient initialization in Intel® SGX SDK versions shown below may allow an authenticated user to enable information disclosure, escalation of privilege or denial of service via local access.

CVSS Base Score: 7.0 (High)

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H

Affected Products:

CVE-2019-14566:

Windows*:

  • Intel® SGX SDK for Windows* version: 2.4.100.51291
  • Intel® SGX SDK for Windows* version: 2.3.101.50222
  • Intel® SGX SDK for Windows* version: 2.3.100.49777

Linux:

  • Intel® SGX SDK for Linux version: 2.6.100.51363
  • Intel® SGX SDK for Linux version: 2.5.100.49891
  • Intel® SGX SDK for Linux version: 2.4.100.48163
  • Intel® SGX SDK for Linux version: 2.3.100.46354
  • Intel® SGX SDK for Linux version: 2.2.100.45311

CVE-2019-14565:

All Intel® SGX SDK for Windows* versions 2.4.100.51291 and earlier.

All Intel® SGX SDK for Linux versions 2.6.100.51363 and earlier.

Recommendations:

Solution Developers should update their Intel® SGX SDK to Windows* version 2.5.101.3 (or later) or Linux version 2.7.101.3 (or later):

Solution Developers should recompile their affected SGX application enclaves with the updated Intel SGX SDK, and re-issue the application. Solution Developers should also increase the Security Version Numbers (ISVSVN) of their updated SGX application enclaves.

Developers implementing their own SDK should review the documentation and code changes issued with the Intel SGX SDK for Linux.

Acknowledgements:

Intel would like to thank Jo Van Bulck and Frank Piessens of Ku Leuven University, Jethro Beekman of Fortanix and David Oswald, Flavio Garcia, and Eduard Marin of the University of Birmingham for reporting CVE-2019-14565 and working with Intel on coordinated disclosure. CVE-2019-14566 was found internally by Intel.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.

Related for INTEL:INTEL-SA-00293