-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4651.2
                         Intel Processors Advisory
                             12 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Processors
Publisher:         Intel
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Mobile Device
                   Network Appliance
                   Windows
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14607 CVE-2019-11157 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00289.html
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00317.html

Comment: This bulletin contains two (2) Intel security advisories.

Revision History:  December 12 2019: Added INTEL-SA-00317
                   December 12 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

INTEL-SA-00289

The latest security information on Intel products.

Intel Processors Voltage Settings Modification Advisory

        Intel ID:                         INTEL-SA-00289
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege, Information Disclosure
Severity rating :         HIGH
Original release:         12/10/2019
Last revised:             12/10/2019

Summary:

A potential security vulnerability in some Intel Processors may allow
escalation of privilege and/or information disclosure. Intel has released
firmware updates to system manufacturers to mitigate this potential
vulnerability

Vulnerability Details:

CVEID: CVE-2019-11157

Description: Improper conditions check in voltage settings for some Intel(R)
Processors may allow an authenticated user to potentially enable escalation of
privilege and/or information disclosure via local access.

CVSS Base Score: 7.9 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N

Affected Products:

Intel 6th , 7th, 8th, 9th, 10th Generation Core Processors.

Intel Xeon Processor E3 v5 & v6 and Intel Xeon Processor E-2100 & E-2200
Families.

+-------------------------+------------------+------------+-------------+
|Product Family           |Segment           |CPUID       |Platform ID  |
+-------------------------+------------------+------------+-------------+
|8th Generation Intel Core|Mobile            |806 E9      |10           |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|8th Generation Intel Core|Mobile            |806 EC      |10           |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|8th Generation Intel Core|Mobile            |906EA       |22           |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|8th Generation Intel Core|Desktop           |906EA       |22           |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|8th Generation Intel Core|Mobile            |806EA       |C0           |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|8th Generation Intel Core|Desktop           |906EB       |2            |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|Intel Celeron Processor G|Desktop           |906EB       |2            |
|Series                   |                  |            |             |
+-------------------------+------------------+------------+-------------+
|8th Generation Intel Core|Desktop           |906EA       |22           |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|Intel Xeon Processor E   |Server            |906EA       |22           |
|Family                   |                  |            |             |
+-------------------------+------------------+------------+-------------+
|Intel Xeon Processor E   |workstation       |906EA       |22           |
|Family                   |                  |            |             |
+-------------------------+------------------+------------+-------------+
|Intel Xeon Processor E   |AMT Server        |906EA       |22           |
|Family                   |                  |            |             |
+-------------------------+------------------+------------+-------------+
|Intel Xeon Processor E   |Server            |906EA       |22           |
|Family                   |                  |            |             |
+-------------------------+------------------+------------+-------------+
|Intel Xeon Processor E   |workstation       |906EA       |22           |
|Family                   |                  |            |             |
+-------------------------+------------------+------------+-------------+
|Intel Xeon Processor E   |AMT Server        |906EA       |22           |
|Family                   |                  |            |             |
+-------------------------+------------------+------------+-------------+
|9th Generation Intel Core|Desktop           |906ED       |22           |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|9th Generation Intel Core|Desktop           |906ED       |22           |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|10th Generation Intel    |Mobile            |806EC       |94           |
|Core Processor Family    |                  |            |             |
+-------------------------+------------------+------------+-------------+
|10th Generation Intel    |Mobile            |A0660       |80           |
|Core Processor Family    |                  |            |             |
+-------------------------+------------------+------------+-------------+
|8th Generation Intel Core|Mobile            |906 E9      |2A           |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|7th Generation Intel Core|Mobile            |906 E9      |2A           |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|8th Generation Intel Core|Mobile            |806EA       |C0           |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|7th Generation Intel Core|Desktop           |906 E9      |2A           |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|7th Generation Intel Core|Mobile            |806 E9      |C0           |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|7th Generation Intel Core|Mobile            |806 E9      |C0           |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|Intel Core X-series      |Desktop           |906 E9      |2A           |
|Processors               |                  |            |             |
+-------------------------+------------------+------------+-------------+
|Intel Xeon Processor E3  |Mobile/server/Emb |906 E9      |2A           |
|v6 Family                |                  |            |             |
+-------------------------+------------------+------------+-------------+
|7th Generation Intel Core|Mobile            |806 E9      |C0           |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|6th Generation Intel Core|Mobile            |506 E3      |36           |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|6th Generation Intel Core|Desktop           |506 E3      |36           |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|6th Generation Intel Core|Mobile            |406 E3      |C0           |
|Processors               |                  |            |             |
+-------------------------+------------------+------------+-------------+
|6th Generation Intel Core|Mobile            |406 E3      |C0           |
|Processor Family         |                  |            |             |
+-------------------------+------------------+------------+-------------+
|Intel Xeon Processor E3  |Server/Embed      |506 E3      |36           |
|v5 Family                |                  |            |             |
+-------------------------+------------------+------------+-------------+
|6th Generation Intel Core|Mobile            |406 E3      |C0           |
|Processors               |                  |            |             |
+-------------------------+------------------+------------+-------------+
|8th Generation Intel Core|Mobile            |806EB       |D0           |
|Processors               |                  |            |             |
+-------------------------+------------------+------------+-------------+
|8th Generation Intel Core|Mobile            |806EC       |80           |
|Processors               |                  |            |             |
+-------------------------+------------------+------------+-------------+

Recommendations:

Intel recommends that users of the above Intel Processors update to the latest
BIOS version provided by the system manufacturer that addresses these issues.

Acknowledgements:

Intel would like to thank the following reporters for finding and reporting the
vulnerability to us via coordinated disclosure.

Intel thanks University of Birmingham: David Oswald, Flavio Garcia; KU Leuven:
Jo Van Bulck; TU Graz: Daniel Gruss.

Intel thanks Technische UniversitAt Darmstadt: Zijo Kenjar, Tommaso Frassetto,
Ahmed-Reza Sadeghi; University of California, Irvine: David Gens, Michael
Franz.

Intel thanks University of Maryland: Gang Qu; Tsinghua University: Yongqiang
Lyu, Dongsheng Wang; Pengfei Qiu.

Researchers from University of Birmingham, KU Leuven and TU Graz provided Intel
with a Paper and Proof of Concept (POC) in June 2019 and researchers from
Technische UniversitAt Darmstadt and University of California provided a Paper
and Proof of Concept (POC) in early August 2019. Intel subsequently confirmed
each submission demonstrated this individually.

Researchers from University of Maryland and Tsinghua University provided Intel
with a Paper in late August 2019 describing this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      12/10/2019 Initial Release

Legal Notices and Disclaimers

Intel provides these materials as-is, with no express or implied warranties.

All products, dates, and figures specified are preliminary based on current
expectations, and are subject to change without notice.

Intel, processors, chipsets, and desktop boards may contain design defects or
errors known as errata, which may cause the product to deviate from published
specifications. Current characterized errata are available on request.

Intel technologies   features and benefits depend on system configuration and
may require enabled hardware, software or service activation. Performance
varies depending on system configuration. No computer system can be absolutely
secure. Check with your system manufacturer or retailer or learn more at https:
//intel.com .

Some results have been estimated or simulated using internal Intel analysis or
architecture simulation or modeling, and provided to you for informational
purposes. Any differences in your system hardware, software or configuration
may affect your actual performance.

Intel and the Intel logo are trademarks of Intel Corporation in the United
States and other countries.

- -------------------------------------------------------------------------------

INTEL-SA-00317

The latest security information on Intel products.

Unexpected Page Fault in Virtualized Environment Advisory

Intel ID:                            INTEL-SA-00317
Advisory Category:    Hardware
Impact of             Escalation of Privilege, Denial of Service, Information
vulnerability :       Disclosure
Severity rating :     MEDIUM
Original release:     12/10/2019
Last revised:         12/10/2019

Summary:

A potential security vulnerability in multiple Intel processors may allow
escalation of privilege, denial of service, and/or information disclosure.
Intel is releasing firmware updates to mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2019-14607

Description: Improper conditions check in multiple Intel Processors may allow
an authenticated user to potentially enable partial escalation of privilege,
denial of service and/or information disclosure via local access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L

Affected Products:

Datacenter Microprocessors

2nd Generation Intel Xeon Scalable Processor

Intel Xeon Scalable Processor

Intel Xeon D Processors

Intel Xeon W Processors

8th and 9th Generation Intel Core i9

Client and Xeon E3 Microprocessors

Intel Xeon Processor E3 v5 & v6 Family

Intel Xeon E Processor

6th Generation Intel Core Processors

7th Generation Intel Core Processors

8th Generation Intel Core Processor Family

9th Generation Intel Core Processors Family

10th Generation Intel Core Processor Family

Recommendations:

Intel recommends that users of Intel Processors listed above update to the
latest firmware version provided by the system manufacturer that addresses
these issues.

Acknowledgements:

The following issue was found internally by Intel.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      12/10/2019 Initial Release

Legal Notices and Disclaimers

Intel provides these materials as-is, with no express or implied warranties.

All products, dates, and figures specified are preliminary based on current
expectations, and are subject to change without notice.

Intel, processors, chipsets, and desktop boards may contain design defects or
errors known as errata, which may cause the product to deviate from published
specifications. Current characterized errata are available on request.

Intel technologies   features and benefits depend on system configuration and
may require enabled hardware, software or service activation. Performance
varies depending on system configuration. No computer system can be absolutely
secure. Check with your system manufacturer or retailer or learn more at https:
//intel.com .

Some results have been estimated or simulated using internal Intel analysis or
architecture simulation or modeling, and provided to you for informational
purposes. Any differences in your system hardware, software or configuration
may affect your actual performance.

Intel and the Intel logo are trademarks of Intel Corporation in the United
States and other countries.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ALuC
-----END PGP SIGNATURE-----