-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2282
                        Intel SSD Firmware Advisory
                                11 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Optane SSD
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33083 CVE-2021-33082 CVE-2021-33080
                   CVE-2021-33078 CVE-2021-33077 CVE-2021-33075
                   CVE-2021-33074 CVE-2021-33069 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00563.html

Comment: CVSS (Max):  7.9 CVE-2021-33078 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H)
         CVSS Source: Intel
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

TITLE: Intel SSD Firmware Advisory
URL:   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00563.html

Intel ID:             INTEL-SA-00563
Advisory Category:    Firmware
Impact of             Escalation of Privilege, Denial of Service, Information
vulnerability :       Disclosure
Severity rating :     HIGH
Original release:     05/10/2022
Last revised:         05/10/2022

View all Show less

Summary:

Potential security vulnerabilities in some Intel Optane SSD and Intel Optane
SSD Data Center (DC) products may allow escalation of privilege, denial of
service or information disclosure. Intel is releasing firmware updates and
prescriptive guidance to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2021-33078

Description: Race condition within a thread in firmware for some Intel(R)
Optane(TM) SSD and Intel(R) SSD DC Products may allow a privileged user to
potentially enable denial of service via local access.

CVSS Base Score: 7.9 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H

CVEID: CVE-2021-33077

Description: Insufficient control flow management in firmware for some Intel(R)
SSD, Intel(R) Optane(TM) SSD and Intel(R) SSD DC Products may allow an
unauthenticated user to potentially enable escalation of privilege via physical
access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

CVEID: CVE-2021-33080

Description: Exposure of sensitive system information due to uncleared debug
information in firmware for some Intel(R) SSD DC, Intel(R) Optane(TM) SSD and
Intel(R) Optane(TM) SSD DC Products may allow an unauthenticated user to
potentially enable information disclosure or escalation of privilege via
physical access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

CVEID: CVE-2021-33074

Description: Protection mechanism failure in firmware for some Intel(R) SSD,
Intel(R) SSD DC and Intel(R) Optane(TM) SSD Products may allow an
unauthenticated user to potentially enable information disclosure via physical
access.

CVSS Base Score: 6.8 Medium

CVSS Vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N

CVEID: CVE-2021-33069

Description: Improper resource shutdown or release in firmware for some Intel
(R) SSD, Intel(R) SSD DC, Intel(R) Optane(TM) SSD and Intel(R) Optane(TM) SSD
DC may allow a privileged user to potentially enable denial of service via
local access.

CVSS Base Score: 6.0 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

CVEID: CVE-2021-33075

Description: Race condition in firmware for some Intel(R) Optane(TM) SSD, Intel
(R) Optane(TM) SSD DC and Intel(R) SSD DC Products may allow a privileged user
to potentially enable denial of service via local access.

CVSS Base Score: 6.0 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

CVEID: CVE-2021-33083

Description: Improper authentication in firmware for some Intel(R) SSD, Intel
(R) Optane(TM) SSD, Intel(R) Optane(TM) SSD DC and Intel(R) SSD DC Products may
allow an privileged user to potentially enable information disclosure via local
access.

CVSS Base Score: 6.0 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

CVEID: CVE-2021-33082

Description: Sensitive information in resource not removed before reuse in
firmware for some Intel(R) SSD and Intel(R) Optane(TM) SSD Products may allow
an unauthenticated user to potentially enable information disclosure via
physical access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

Affected Products:

Effective December 29 ^ th , 2021, the following products continue being
supported by Intel Corporation:

Intel Optane SSD DC D4800X Series all versions.

Intel Optane SSD DC P4800X/P4801X Series before version E2010600.

Intel Optane SSD P5800X Series before version L3010200.

Intel Optane SSD 905P/900P Series all versions.

Intel Optane Memory H10 with Solid State Storage Series all versions.

Intel Optane Memory H20 with Solid State Storage Series all versions.

For affected Intel SSD or Intel SSD DC NAND products, Intel recommends
customers consult the security advisory published at https://
www.solidigmtechnology.com/en/support.html or contact Solidigm technology at
security@solidigmtechnology.com .

Recommendations:

+------------------------------------------------------+--------------------------------+
|Product Family                                        |Mitigated Version or higher     |
+------------------------------------------------------+--------------------------------+
|Intel Optane SSD DC D4800X Series                     |Consult prescriptive guidance   |
+------------------------------------------------------+--------------------------------+
|Intel Optane SSD DC P4800X/P4801X Series              |E2010600                        |
+------------------------------------------------------+--------------------------------+
|Intel Optane SSD P5800X Series                        |L0310200                        |
+------------------------------------------------------+--------------------------------+
|Intel Optane Memory H20 with Solid State Storage      |PGF028K                         |
|                                                      |                                |
|                                                      |Consult prescriptive guidance   |
+------------------------------------------------------+--------------------------------+
|Intel Optane Memory H10 with Solid State Storage      |TGF061K                         |
+------------------------------------------------------+--------------------------------+
|Intel Optane SSD 905P/900P Series                     |FW600                           |
+------------------------------------------------------+--------------------------------+

Prescriptive guidance for CVE-2021-33082 : A possible workaround is to use one
of the following commands listed below instead of the Sanitize command with
Block Erase operation:

  o NVMe Sanitize command, Crypto Erase (SANACT=04h) or
  o NVMe Format NVM command, User Data Erase or Crypto Erase (SES=01h or SES=
    02h)

Check the Identify Controller Data Structure below, for capability your drive
supports in lieu of sanitize erase feature:

  o Sanitize command, Crypto Erase (offset 331:328, SANICAP bit 00h) and
  o NVMe Format NVM command (offset 257:256, OACS bit 01h)

Updates are available for download at this location: https://www.intel.com/
content/www/us/en/support/products/35125/memory-and-storage.html#
support-product-selector

Acknowledgements:

These issues were found internally by Intel.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      05/10/2022 Initial Release

View all Show less

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=qeXV
-----END PGP SIGNATURE-----