INTEL-SA-00088

The following Intel-based platforms are impacted by this issue. Intel may modify this list at a later time. Please check with your system vendor or equipment manufacturer for more information regarding updates for your system.

Intel® Xeon® Processor E3 v5 Family

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

Intel® Xeon® Processor E3 v3 Family

Moritz Lipp, Michael Schwarz, Daniel Gruss, Stefan Mangard from Graz University of Technology

Intel® Xeon® Processor E5 v3 Family

Intel would like to thank Jann Horn with Google Project Zero for his original report and for working with the industry on coordinated disclosure.

Intel® Core™ i5 processor (45nm and 32nm)

Intel® Core™ i7 processor (45nm and 32nm)

For issues related to Intels external web presence m and related subdomains), please contactIntels External Security Researchteam.

This includes the release of updated Intel microprocessor microcode to our customers and partners. Details can be found here:

Intel® Xeon® Processor E3 v4 Family

For issues related to Intel managed open source projects, please visit

Intel® Xeon Phi™ Processor 3200, 5200, 7200 Series

5th generation Intel® Core™ processors

-mail address should only be used for reporting security issues.

Intel® Core™ i3 processor (45nm and 32nm)

Intel® Xeon® Processor E7 v3 Family

For non-Intel based systems please contact your system manufacturer or microprocessor vendor (AMD, ARM, Qualcomm, etc.) for updates.

Thomas Prescher and Werner Haas from Cyberus Technology, Germany

The browser version you are using is not recommended for this site.Please consider upgrading to the latest version of your browser by clicking one of the following links.

Please provide as much information as possible, including:

UpdatedRecommendations Section04/04/2018

A member of the Intel Product Security Team will review your e-mail and contact you to collaborate on resolving the issue. For more information on how Intel works to resolve security issues, see:

For facts about these new exploits, and steps you can take to help protect your systems and information please visit:

6th generation Intel® Core™ processors

Intel® Core™ X-series Processor Family for Intel® X299 platforms

Intel® Xeon® Processor E3 v2 Family

Today a team of security researchersdisclosedseveral software analysis methods that, when used for malicious purposes, have the potential to improperly gather sensitive data from many types of computing devices with many different vendors processors and operating systems.

Intel is committed to product and customer security and to responsible disclosure. We worked closely with many other technology companies, including AMD, ARM Holdings and several operating system vendors, to develop an industry-wide approach to mitigate this issue promptly and constructively.

End users and systems administrators should check with their OEM and system software vendors and apply any available updates as soon as practical.

Intel® Xeon® Processor E7 v2 Family

4th generation Intel® Core™ processors

Intel would also like to thank the following researchers for working with us on coordinated disclosure.

8th generation Intel® Core™ processors

Intel® Xeon® Processor Scalable Family

3rd generation Intel® Core™ processors

2nd generation Intel® Core™ processors

Intel® Xeon® Processor E7 v4 Family

7th generation Intel® Core™ processors

Intel® Xeon® Processor E5 v2 Family

Intel has worked with operating system vendors, equipment manufacturers, and other ecosystem partners to develop platform firmware and software updates that can help protect systems from these methods.

Intel® Xeon® Processor E3 v6 Family

Intel® Xeon® Processor E5 v4 Family

Forgot your Intelusernameorpassword?

INFORMATION IN THIS DOCUMENT IS PROVIDED AS IS IN CONNECTION WITH INTEL® PRODUCTS. YOUR USE OF THE INFORMATION IN THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. INTEL RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. EXCEPT AS PROVIDED IN INTELS TERMS AND CONDITIONS OF SALE FOR SUCH PRODUCTS, INTEL ASSUMES NO LIABILITY WHATSOEVER, AND INTEL DISCLAIMS ANY EXPRESS OR IMPLIED WARRANTY, RELATING TO SALE AND/OR USE OF INTEL PRODUCTS INCLUDING LIABILITY OR WARRANTIES RELATING TO FITNESS FOR A PARTICULAR PURPOSE, MERCHANTABILITY, OR INFRINGEMENT OF ANY PATENT, COPYRIGHT OR OTHER INTELLECTUAL PROPERTY RIGHT. NO LICENSE, EXPRESS OR IMPLIED, BY ESTOPPEL OR OTHERWISE, TO ANY INTELLECTUAL PROPERTY RIGHTS IS GRANTED BY THIS DOCUMENT.

Intel® Core™ X-series Processor Family for Intel® X99 platforms

If you have information about a security issue or vulnerability with anIntel branded product or technology, please send an e-mail . Encrypt sensitive information using ourPGP public key.

Intel® Core™ M processor family (45nm and 32nm)

By signing in, you agree to ourTerms of Service.

Other variants of this side-channel analysis are being addressed by Operating System and Software Vendors. For more details see:

Paul Kocher, Daniel Genkin from University of Pennsylvania and University of Maryland, Mike Hamburg from Rambus, Cryptography Research Division and Yuval Yarom from University of Adelaide and Data61.

INTEL-SA-00088


Tags:

Leave a Reply