-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.2277.2
                        2022.1 IPU - BIOS Advisory
                                11 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Processors
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33124 CVE-2021-33123 CVE-2021-33122
                   CVE-2021-33107 CVE-2021-33103 CVE-2021-0190
                   CVE-2021-0189 CVE-2021-0188 CVE-2021-0159
                   CVE-2021-0155 CVE-2021-0154 CVE-2021-0153

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00601.html

Revision History:  May 11 2022: Formatting issue
                   May 11 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:             	  INTEL-SA-00601
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege
Severity rating :         HIGH
Original release:         05/10/2022
Last revised:             05/10/2022


Summary:

Potential security vulnerabilities in the BIOS firmware or BIOS authenticated
code module for some Intel Processors may allow escalation of privilege or
information disclosure. Intel is releasing BIOS updates to mitigate these
potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2021-0154

Description: Improper input validation in the BIOS firmware for some Intel(R)
Processors may allow a privileged user to potentially enable an escalation of
privilege via local access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2021-0153

Description: Out-of-bounds write in the BIOS firmware for some Intel(R)
Processors may allow a privileged user to potentially enable an escalation of
privilege via local access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2021-33123

Description: Improper access control in the BIOS authenticated code module for
some Intel(R) Processors may allow a privileged user to potentially enable an
escalation of privilege via local access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2021-0190

Description: Uncaught exception in the BIOS firmware for some Intel(R)
Processors may allow a privileged user to potentially enable an escalation of
privilege via local access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2021-33122

Description: Insufficient control flow management in the BIOS firmware for some
Intel(R) Processors may allow a privileged user to potentially enable an
escalation of privilege via local access.

CVSS Base Score: 7.9 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H

CVEID: CVE-2021-0189

Description: Use of out-of-range pointer offset in the BIOS firmware for some
Intel(R) Processors may allow a privileged user to potentially enable an
escalation of privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2021-33124

Description: Out-of-bounds write in the BIOS authenticated code module for some
Intel(R) Processors may allow a privileged user to potentially enable an
escalation of privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2021-33103

Description: Unintended intermediary in the BIOS authenticated code module for
some Intel(R) Processors may allow a privileged user to potentially enable an
escalation of privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2021-0159

Description: Improper input validation in the BIOS authenticated code module
for some Intel(R) Processors may allow a privileged user to potentially enable
an escalation of privilege via local access.

CVSS Base Score: 7.4 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L

CVEID: CVE-2021-0188

Description: Return of pointer value outside of expected range in the BIOS
firmware for some Intel(R) Processors may allow a privileged user to
potentially enable an escalation of privilege via local access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N

CVEID: CVE-2021-0155

Description: Unchecked return value in the BIOS firmware for some Intel(R)
Processors may allow a privileged user to potentially enable information
disclosure via local access.

CVSS Base Score: 4.4 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

Affected Products:

+-----------------------------------------------------------------+--------------------------+-----------+--------------+---------------------+
|Product Collection                                               |Vertical Segment          |CPU ID     |Platform ID   |CVE ID               |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+---------------------+
|                                                                 |                          |           |              |CVE-2021-0159,       |
|2nd Generation Intel Xeon Scalable Processors                    |Server                    |50657      |BF            |CVE-2021-0189,       |
|                                                                 |                          |           |              |CVE-2021-33123,      |
|                                                                 |                          |           |              |CVE-2021-33124       |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+---------------------+
|Intel Xeon Processor D Family                                    |Server                    |50654      |B7            |CVE-2021-33123,      |
|                                                                 |                          |           |              |CVE-2021-33124       |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+---------------------+
|                                                                 |                          |           |              |CVE-2021-33103,      |
|Rocket Lake Xeon                                                 |Server, Workstation       |A0671      |02            |CVE-2021-33122,      |
|                                                                 |                          |           |              |CVE-2021-33123,      |
|                                                                 |                          |           |              |CVE-2021-33124       |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+---------------------+
|                                                                 |                          |           |              |CVE-2021-0159,       |
|3rd Generation Intel Xeon Scalable Processor Family              |Server                    |5065B      |5065B         |CVE-2021-33123,      |
|                                                                 |                          |           |              |CVE-2021-33124       |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+---------------------+
|Intel Core Processors with Intel Hybrid Technology               |Mobile                    |806A1      |10            |                     |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+                     |
|10th Generation Intel Core Processor Family                      |Mobile                    |706E5      |80            |CVE-2021-33122       |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+                     |
|Intel Pentium Silver N6000 Processor Family, Intel Celeron N4000 |Client                    |906C0      |01            |                     |
|and N5000 Processor Families                                     |                          |           |              |                     |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+---------------------+
|                                                                 |                          |           |              |CVE-2021-33103,      |
|                                                                 |                          |           |              |CVE-2021-33107,      |
|9 ^th Generation Intel Core Processor Family                     |Client                    |A0671      |02            |CVE-2021-33122,      |
|                                                                 |                          |           |              |CVE-2021-33123,      |
|                                                                 |                          |           |              |CVE-2021-33124       |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+---------------------+
|                                                                 |                          |A0653      |01            |                     |
|10th Generation Intel Core Processors                            |Client                    |           |              |                     |
|                                                                 |                          |A0655      |22            |                     |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+                     |
|                                                                 |                          |806EC      |94            |                     |
|                                                                 |                          |           |              |                     |
|                                                                 |                          |A0652      |20            |CVE-2021-33107,      |
|                                                                 |                          |           |              |CVE-2021-33103,      |
|                                                                 |                          |A0653      |22            |CVE-2021-33122,      |
|                                                                 |                          |           |              |CVE-2021-33123,      |
|10th Generation Intel Core Processors                            |Client                    |A0655      |01            |CVE-2021-33124       |
|                                                                 |                          |           |              |                     |
|                                                                 |                          |A0655      |22            |                     |
|                                                                 |                          |           |              |                     |
|                                                                 |                          |A0660      |80            |                     |
|                                                                 |                          |           |              |                     |
|                                                                 |                          |A0661      |80            |                     |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+---------------------+
|                                                                 |                          |           |D0            |                     |
|8th Generation Intel Core Processors                             |Mobile                    |806EB 806EC|              |                     |
|                                                                 |                          |           |94            |                     |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+                     |
|                                                                 |                          |906EA,     |              |                     |
|                                                                 |                          |           |02            |                     |
|8th Generation Intel Core Processors                             |Mobile Desktop            |906EB,     |              |                     |
|                                                                 |                          |           |22            |                     |
|                                                                 |                          |906ED      |              |CVE-2021-33107,      |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+CVE-2021-33123,      |
|                                                                 |                          |806E9,     |C0            |CVE-2021-33124       |
|                                                                 |                          |           |              |                     |
|                                                                 |                          |806EA,     |C0            |                     |
|                                                                 |                          |           |              |                     |
|7th Generation Intel Core Processors                             |Client                    |906E9,     |2A            |                     |
|                                                                 |                          |           |              |                     |
|                                                                 |                          |806E9,     |10            |                     |
|                                                                 |                          |           |              |                     |
|                                                                 |                          |806EC      |94            |                     |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+---------------------+
|Intel Core X-series Processors                                   |Desktop                   |906E9      |2A            |                     |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+CVE-2021-33107,      |
|Intel Xeon Processor W Family                                    |Workstation               |50654      |B7            |CVE-2021-33123,      |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+CVE-2021-33124       |
|Intel Xeon Processor W Family                                    |Workstation               |50657      |BF            |                     |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+---------------------+
|                                                                 |Server                    |           |              |CVE-2021-0154,       |
|Intel Xeon Processor E Family                                    |                          |906E, 906ED|22            |CVE-2021-0189,       |
|                                                                 |Workstation               |           |              |CVE-2021-33123,      |
|                                                                 |                          |           |              |CVE-2021-33124       |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+---------------------+
|                                                                 |Server                    |           |              |                     |
|Intel Xeon Processor E3 v6 Family                                |                          |906E9      |2A            |CVE-2021-0154,       |
|                                                                 |Workstation               |           |              |CVE-2021-0188,       |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+CVE-2021-0189,       |
|                                                                 |Server                    |           |              |CVE-2021-33123,      |
|Intel Xeon Processor E3 v5 Family                                |                          |506E3      |36            |CVE-2021-33124       |
|                                                                 |Workstation               |           |              |                     |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+---------------------+
|                                                                 |                          |           |              |CVE-2021-0154,       |
|                                                                 |                          |           |              |CVE-2021-0155,       |
|Intel Xeon Processor E7 v4 Family                                |Workstation               |406F1      |EF            |CVE-2021-0189,       |
|                                                                 |                          |           |              |CVE-2021-33123,      |
|                                                                 |                          |           |              |CVE-2021-33124       |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+---------------------+
|Intel Xeon Processor D Family                                    |Server                    |50665      |10            |CVE-2021-0154,       |
|                                                                 |                          |           |              |CVE-2021-0155,       |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+CVE-2021-33123,      |
|Intel Xeon Processor D Family                                    |Server                    |50662      |10            |CVE-2021-33124       |
|                                                                 |                          |           |              |                     |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+---------------------+
|                                                                 |                          |           |              |CVE-2021-0153,       |
|Intel Xeon Processor E5 v4 Family                                |                          |           |              |CVE-2021-0154,       |
|                                                                 |Server                    |406F1      |EF            |CVE-2021-0155,       |
|Intel Core X-series Processors                                   |                          |           |              |CVE-2021-0190,       |
|                                                                 |                          |           |              |CVE-2021-33123,      |
|                                                                 |                          |           |              |CVE-2021-33124       |
+-----------------------------------------------------------------+--------------------------+-----------+--------------+---------------------+

Recommendations:

Intel recommends that users of listed Intel Processors update to the latest
versions provided by the system manufacturer that addresses these issues.

Acknowledgements:

The following issues were found internally by Intel employees; CVE-2021-0153,
CVE-2021-0154, CVE-2021-0155, CVE-2021-0159, CVE-2021-0188, CVE-2021-0189,
CVE-2021-0190, CVE-2021-33103, and CVE-2021-33122. Intel would like to thank
Jorge E. Gonzalez Diaz and Nicholas Armour.

Intel would like to thank Hugo Magalhaes from Oracle (CVE-2021-33123,
CVE-2021-33124) for reporting these issues.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      05/10/2022 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JQXz
-----END PGP SIGNATURE-----