Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00334
HistoryMay 11, 2021 - 12:00 a.m.

Intel® Processors Load Value Injection Advisory

2021-05-1100:00:00
Intel Security Center
www.intel.com
40

Summary:

Potential security vulnerabilities in some Intel® Processors may allow information disclosure.** **Intel and others are releasing software updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-0551

Description: Load value injection in some Intel® Processors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.

CVSS Base Score: 5.6 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

Affected Products:

A list of impacted products can be found here.

Recommendations:__

Intel® SGX

To mitigate the potential exploits of Load Value Injection (LVI) on platforms and applications utilizing Intel® SGX, Intel is releasing updates to the SGX Platform Software (PSW) and SDK starting today. The Intel® SGX SDK includes guidance on how to mitigate LVI for Intel® SGX application developers. Intel has likewise worked with our industry partners to make application compiler options available and will conduct an SGX TCB Recovery. Refer to Intel® SGX Attestation Technical Details for more information on SGX TCB Recovery.

Intel recommends the following steps:

Impacted system users:

  • Ensure the latest Intel SGX PSW 2.7.100.2 or above for Windows* and 2.9.100.2 or above for Linux is installed

SGX Application Providers:

  • Review the technical details provided here and follow the recommendation.
  • Intel is releasing an SGX SDK update to assist the SGX application provider in updating their enclave code. To apply the mitigation, SDK version 2.7.100.2 or above for Windows* and 2.9.100.2 or above for Linux should be used.
  • Increase the Security Version Number (ISVSVN) of the enclave application to reflect that these modifications are in place.
  • For solutions that utilize Remote Attestation, refer to the Intel® SGX Attestation Technical Details to determine if you need to implement changes to your SGX application for the purpose of SGX attestation.

The required SGX PSW and SDK versions are available today through the download links below.

The latest Windows* SGX PSW and SDK can be found here: <https://registrationcenter.intel.com/en/forms/?productid=2614&gt;

The latest Linux SGX PSW and SDK can be found here: <https://01.org/intel-software-guard-extensions/downloads&gt;

Other Impacts

Intel is not currently aware of any load value injection-specific universal or non universal gadget for Operating System from Application, VMM from VM, between guests in Virtualized environments, between different application and inside an application and is not releasing additional mitigations for these environments. As a best practice, Intel recommends that users update to the latest Operating System and VMM provided by your system vendors. For application developers or system administrators that wish to consider additional mitigations tailored to their specific threat models, additional information is available here, which contains additional technical details about this issue and mitigations.

Additional Advisory Guidance on CVE-2020-0551 available here.

Acknowledgements:

Intel would like to thank Jo Van Bulck from imec-DistriNet, KU Leuven who first reported this issue to us. Intel would like to thank all researchers involved in this academic paper for adhering to coordinated disclosure.

Intel would like to thank Dan Lutas and Andrei Lutas from BitDefender who subsequently reported a variant of LVI to us.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.