Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00698
HistoryJun 14, 2022 - 12:00 a.m.

Software Developer Guidance for Power Advisory

2022-06-1400:00:00
Intel Security Center
www.intel.com
99

0.001 Low

EPSS

Percentile

28.6%

Summary:

A potential security vulnerability in some Intel® Processors may allow information disclosure. Intel is releasing guidance to address this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2022-24436

Description: Observable behavioral in power management throttling for some Intel® Processors may allow an authenticated user to potentially enable information disclosure via network access.

CVSS Base Score: 6.3 Medium

CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N****

Affected Products:

All Intel® Processors are affected.

Recommendations:

Intel is providing Software Guidance for cryptographic implementations. Cryptographic developers may choose to follow the guidance to harden their libraries and applications against frequency throttling information disclosure.

Acknowledgements:

Intel would like to thank the following external users for reporting this issue.

  • Yingchen Wang (University of Texas at Austin)
  • Riccardo Paccagnella (University of Illinois Urbana-Champaign)
  • Elizabeth Tang He (University of Illinois Urbana-Champaign)
  • Hovav Shacham (University of Texas at Austin)
  • Christopher Fletcher (University of Illinois Urbana-Champaign)
  • David Kohlbrenner (University of Washington)

Intel would like to thank the following Intel employees for finding this issue internally.

  • Chen Liu
  • Nadav Shulman
  • Jim Hermerding
  • Neer Roggel
  • Ilya Alexandrovich
  • Terry Wang (former Intel employee)

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.

0.001 Low

EPSS

Percentile

28.6%