Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00691
HistoryNov 08, 2022 - 12:00 a.m.

Intel® SGX SDK Advisory

2022-11-0800:00:00
Intel Security Center
www.intel.com
13
intel
sgx sdk
vulnerability disclosure
linux
windows
information disclosure
software update
privilege escalation

0.0004 Low

EPSS

Percentile

12.8%

Summary:

A potential security vulnerability in the Intel® Software Guard Extensions (SGX) Software Development Kit (SDK) may allow information disclosure. Intel is releasing software updates to mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2022-27499

Description: Premature release of resource during expected lifetime in the Intel® SGX SDK software may allow a privileged user to potentially enable information disclosure via local access.

CVSS Base Score: 2.5 Low

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N****

Affected Products:

Intel® SGX SDK software for Linux before version 2.18.100.1.

Intel® SGX SDK software for Windows before version 2.17.100.1.

Recommendations:

Intel recommends updating Intel® SGX SDK software for Linux to version 2.18.100.1 or later.

Updates are available for download at this location:
<https://download.01.org/intel-sgx/sgx-linux/&gt;

Intel recommends updating Intel® SGX SDK software for Windows to version 2.17.100.1 or later.

Updates are available for download at this location:
<https://registrationcenter.intel.com/en/products/download/3407/&gt;

Acknowledgements:

Intel would like to thank Hongliang Tian, Weijie Liu, and Shoumeng Yan for reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.

0.0004 Low

EPSS

Percentile

12.8%

Related for INTEL:INTEL-SA-00691