Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00465
HistoryJun 08, 2021 - 12:00 a.m.

2021.1 IPU - Intel Atom® Processor Advisory

2021-06-0800:00:00
Intel Security Center
www.intel.com
13

Summary:

A potential security vulnerability in some Intel Atom® Processors may allow information disclosure.** Intel is releasing firmware updates to mitigate this potential vulnerability.**

Vulnerability Details:

CVEID: CVE-2020-24513****

Description: Domain-bypass transient execution vulnerability in some Intel Atom® Processors may allow an authenticated user to potentially enable information disclosure via local access.

CVSS Base Score: 5.6 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N****

Affected Products:

A list of impacted products can be found here.

Recommendations:

Intel recommends that users of Intel® Processors** **update to the latest version provided by the system manufacturer that addresses these issues.

To address this issue, an SGX TCB recovery is planned for Q2 2021. Customers will require the software update to get successful attestation responses. For customers using the Intel Attestation Service (IAS), the IAS Development Environment (DEV) will enforce the software updates beginning June 15, 2021 and the IAS Production Environment (LIV) will enforce the updates beginning July 13, 2021.

For customers that are not using IAS, but instead are constructing their own attestation infrastructure using the Intel® SGX Provisioning Certificate Service (PCS), updated Endorsements/Reference Values (i.e., PCK Certificates and verification collateral) will be available June 8, 2021. These customers decide when to enforce the software update, as part of their Appraisal Policies.

Refer to Intel® SGX Attestation Technical Details for more information on the SGX TCB recovery process.

Further TCB Recovery Guidance for developers is available.

Acknowledgements:

The following issue was found internally by Intel.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.