-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2023.2569.2
                        2023.2 IPU - BIOS Advisory
                               10 July 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IPU - BIOS
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Mobile Device
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-38087 CVE-2022-33894 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00807.html

Revision History:  July 10 2023: Vendor updated recommendations
                   May  10 2023: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                         INTEL-SA-00807
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege, Information Disclosure
Severity rating :         HIGH
Original release:         05/09/2023
Last revised:             07/07/2023

View all Show less

Summary:

Potential security vulnerabilities in BIOS firmware for some Intel Processors
may allow escalation of privilege and information disclosure. Intel is
releasing firmware updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2022-33894

Description: Improper input validation in the BIOS firmware for some Intel(R)
Processors may allow a privileged user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-38087

Description: Exposure of resource to wrong sphere in BIOS firmware for some
Intel(R) Processors may allow a privileged user to potentially enable
information disclosure via local access.

CVSS Base Score: 4.1 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N

Affected Products:

CVE-2022-33894 :

+----------------------------------------------------+-----------+----------+------------+
|Product Collection                                  |Vertical   |CPU ID    |Platform ID |
|                                                    |Segment    |          |            |
+----------------------------------------------------+-----------+----------+------------+
|                                                    |           |906EA     |            |
|                                                    |           |          |            |
|8th Generation Intel Core Processor Family          |Mobile     |906EB     |            |
|                                                    |           |          |22          |
|9th Generation Intel Core Processor Family          |Desktop    |906EC     |            |
|                                                    |           |          |            |
|                                                    |           |906ED     |            |
+----------------------------------------------------+-----------+----------+------------+
|                                                    |Server,    |906EA     |            |
|Intel Xeon Processor E Family                       |Workstation|          |22          |
|                                                    |           |906ED     |            |
+----------------------------------------------------+-----------+----------+------------+
|8th Generation Intel Core Processor Family          |Mobile     |806EA     |C0          |
+----------------------------------------------------+-----------+----------+------------+
|                                                    |Mobile,    |806EC     |D0          |
|8th Generation Intel Core Processors                |Embedded   |          |            |
|                                                    |           |806EB     |94          |
+----------------------------------------------------+-----------+----------+------------+
|7th Generation Intel Core Processor Family          |Desktop    |906E9     |2A          |
+----------------------------------------------------+-----------+----------+------------+
|                                                    |           |806E9     |            |
|7th Generation Intel Core Processor Family          |Mobile     |          |C0          |
|                                                    |           |806EA     |            |
+----------------------------------------------------+-----------+----------+------------+
|8th Generation Intel Core Processor Family          |           |806E9     |10          |
|10th Generation Intel Core Processor Family         |Mobile     |          |            |
|                                                    |           |806EC     |94          |
+----------------------------------------------------+-----------+----------+------------+
|                                                    |           |A0652     |20          |
|                                                    |           |          |            |
|                                                    |           |A0653     |01          |
|                                                    |           |          |            |
|                                                    |Mobile     |A0655     |22          |
|10th Generation Intel Core Processor Family         |           |          |            |
|                                                    |Desktop    |A0660     |80          |
|                                                    |           |          |            |
|                                                    |           |A0661     |80          |
|                                                    |           |          |            |
|                                                    |           |806EC     |07          |
+----------------------------------------------------+-----------+----------+------------+

CVE-2022-38087 :

+----------------------------------------------------+-----------+----------+------------+
|Product Collection                                  |Vertical   |CPU ID    |Platform ID |
|                                                    |Segment    |          |            |
+----------------------------------------------------+-----------+----------+------------+
|8th Generation Intel Core Processor Family          |           |806E9     |10          |
|                                                    |Mobile     |          |94          |
|10th Generation Intel Core Processor Family         |           |806EC     |            |
+----------------------------------------------------+-----------+----------+------------+
|8th Generation Intel Core Processor Family          |Mobile     |806EA     |C0          |
+----------------------------------------------------+-----------+----------+------------+
|7th Generation Intel Core Processor Family          |Mobile     |806E9     |C0          |
+----------------------------------------------------+-----------+----------+------------+
|                                                    |           |906EA     |            |
|                                                    |           |          |            |
|8th Generation Intel Core Processor Family          |Mobile     |906EB     |            |
|                                                    |Desktop    |          |22          |
|9th Generation Intel Core Processor Family          |           |906EC     |            |
|                                                    |           |          |            |
|                                                    |           |906ED     |            |
+----------------------------------------------------+-----------+----------+------------+
|                                                    |Desktop,   |906EA     |            |
|Intel Xeon E Processor Family                       |Server,    |          |22          |
|                                                    |Workstation|906ED     |            |
+----------------------------------------------------+-----------+----------+------------+
|Intel Xeon E processor Family                       |Server     |906E9     |2A          |
|7th Generation Intel Core Processor Family          |Desktop    |          |            |
+----------------------------------------------------+-----------+----------+------------+
|Intel Xeon Scalable Processor Family                |Server     |50654     |B7          |
+----------------------------------------------------+-----------+----------+------------+
|8th Generation Intel Core Processors                |Mobile     |806EB     |D0          |
|                                                    |           |806EC     |94          |
+----------------------------------------------------+-----------+----------+------------+
|Intel Xeon Platinum P-8124, P-8136 processors,      |Server     |50653     |97          |
|Intel Xeon Scalable processor Family                |           |50654     |B7          |
+----------------------------------------------------+-----------+----------+------------+
|Intel Xeon D Processor Family,                      |Server,    |50654     |B7          |
|Intel Xeon W Processor Family                       |Desktop    |          |            |
+----------------------------------------------------+-----------+----------+------------+

Recommendations:

Intel recommends that users of listed Intel Processors update to the latest
versions provided by the system manufacturer that addresses these issues.

Acknowledgements:

Intel would like to thank Yngweijw (Jiawei Yin) (CVE-2022-33894) and the
Binarly efiXplorer team (CVE-2022-38087) for reporting these issues.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date          Description
1.0      05/09/2023 Initial Release
1.1      07/07/2023 Updated Recommendations

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=SaFD
-----END PGP SIGNATURE-----