-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2101
        [INTEL-SA-00247] Partial Physical Address Leakage Advisory
                               12 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Microprocessors
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2019-0174  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00247.html

- --------------------------BEGIN INCLUDED TEXT--------------------

INTEL-SA-00247

The latest security information on Intel products.

Partial Physical Address Leakage Advisory

        Intel ID:             INTEL-SA-00247
Advisory Category:        Hardware
Impact of vulnerability : Information Disclosure
Severity rating :         LOW
Original release:         06/11/2019
Last revised:             06/11/2019

Summary:

A potential security vulnerability in some microprocessors may allow partial
information disclosure via local access.

Vulnerability Details:

CVEID: CVE-2019-0174

Description: Logic condition in specific microprocessors may allow an
authenticated user to potentially enable partial physical address information
disclosure via local access.

CVSS Base Score: 3.8 Low

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N

Affected Products:

Microprocessors:
Intel Core X-series Processors, 4th Generation Intel Core i5 Processors,4th
Generation Intel Core i3 Processors, Intel Pentium Processor G Series, Intel
Pentium Processor 3000 Series, Intel Celeron Processor 2000 Series, Intel Xeon
Processor E7 v3 Family, Intel Xeon Processor E5 v3 Family, Intel Xeon Processor
E3 v3 Family.

Recommendations:

Partial physical address information potentially disclosed through exploitation
of this vulnerability does not contain user secrets, but could potentially be
utilized to enhance unrelated attack methods. For published exploits that Intel
is aware of, Intel recommends users follow existing best practices including:

The use of DRAM modules resistant to Rowhammer style attacks.

Security Best Practices For Side Channel Resistance:

https://software.intel.com/security-software-guidance/insights/
security-best-practices-side-channel-resistance

Guidelines For Mitigating Timing Side Channels Against Cryptographic
Implementations:

https://software.intel.com/security-software-guidance/insights/
guidelines-mitigating-timing-side-channels-against-cryptographic-implementations

Acknowledgements:

Intel would like to thank Andrew Kwong, Daniel Genkin from University of
Michigan and Daniel Gruss from Graz University of Technology and Yuval Yarom
from University of Adelaide and Data61 for reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      06/11/2019 Initial Release

Legal Notices and Disclaimers

Intel provides these materials as-is, with no express or implied warranties.

All products, dates, and figures specified are preliminary based on current
expectations, and are subject to change without notice.

Intel, processors, chipsets, and desktop boards may contain design defects or
errors known as errata, which may cause the product to deviate from published
specifications. Current characterized errata are available on request.

Intel technologies   features and benefits depend on system configuration and
may require enabled hardware, software or service activation. Performance
varies depending on system configuration. No computer system can be absolutely
secure. Check with your system manufacturer or retailer or learn more at https:
//intel.com .

Some results have been estimated or simulated using internal Intel analysis or
architecture simulation or modeling, and provided to you for informational
purposes. Any differences in your system hardware, software or configuration
may affect your actual performance.

Intel and the Intel logo are trademarks of Intel Corporation in the United
States and other countries.

*Other names and brands may be claimed as the property of others.
Copyright (C) Intel Corporation 2019

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXQCfn2aOgq3Tt24GAQhDqhAAzPebtbSwuEhEAqQvMH4Z15gPgpTjzi73
pcLbi4HsmqdIXYi9uohXD/UWY7hNY3IGFqWzhc0z1VQ4p4NBzORfdExSF6LMMfxd
dXfJuO1mIbDBqI9/EexJ4e5Dvd2PF4GfY9/3qwfcLj/uaksV7dKnQX28F8D/o1Ta
D4F6kbwM67kBGxUn3t7wUO/InSGZ95GgHVDc9bruruSTuBmLV4QaIuv9YkqFTfiT
EFThpbsQOpbJgTx2ELhPqJZT61BEyxiGwILeK/50886F5yfWyD7CRMAZ/hxN5PVc
9G/dxwhNSak0Gqp18iu2nipxoEh9qRNraoFlTpoXoXnnfDmxi3xAS1MQc9qKNvpy
msSqVSumCvEVT+blMVPfAhIzKQkt9HFFg4jtkZW9wSeuOZtBtRt9UMwJLPCzV4AT
VAKXSr1KkpoTucbxl0dFk6ryvXqPz4IhaCPZKuOvlE9GaqdiKbqhIu6qqbpB8bcl
DkDFhFgY3JYibghhdyUnuPD8cITeK3dnVz8sEjJ4mDid01g0LmCSwsGj+1QwFKjc
zdEDujLUVU2ARsAc/xJGqC45T90fAFlGT4229uRd0OlJKlbUcRj0YxtuDMAFtVk4
VtV8zfDWv9+viGMy5glRwZzr0piAth2DxAYF6e1ErQv8UyjqXBwpQ0QQth1AyhKg
wzxX22WN2eE=
=hUG+
-----END PGP SIGNATURE-----