Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00702
HistoryJul 12, 2022 - 12:00 a.m.

Intel® Processors Return Stack Buffer Underflow Advisory

2022-07-1200:00:00
Intel Security Center
www.intel.com
113

Summary:

A potential security vulnerability in some Intel® Processors may allow information disclosure.** **Intel is releasing prescriptive guidance to address this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2022-29901

Description: Non-transparent sharing of branch predictor targets between contexts in some Intel® Processors may allow an authorized user to potentially enable information disclosure via local access.

CVSS Base Score: 4.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Affected Products:

Some Intel® Processors, consult this list of affected products here.

Recommendations:

Intel recommends that affected Intel® Processors use Indirect Branch Restricted Speculation (IBRS) instead of ‘retpoline’ to address this potential vulnerability. Intel is releasing a technical paper to describe the Return Stack Buffer Underflow recommendation.

Intel has worked with operating system vendors to develop software updates to address this potential vulnerability.

Intel has worked with the Linux community to make this option available to all Linux users. Systems administrators and end users should check with their Linux vendor to determine the status of the operating system fix.

Windows operating system uses IBRS by default, so no update is required.

Previously ‘retpoline’ and IBRS are described as part of the technical paper listed here:

<https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/retpoline-branch-target-injection-mitigation.html&gt;

Acknowledgements:

Intel would like to thank Johannes Wikner and Kaveh Razavi from the COMSEC group at ETH Zurich for reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.