-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3094.3
                      Intel AMT and Intel ISMAdvisory
                              25 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Active Management Technology
Publisher:         Intel
Operating System:  Network Appliance
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8758  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00404.html

Revision History:  January   25 2021: Vendor added ICSA-20-353-01 reference
                   October   30 2020: Vendor released minor update
                   September  9 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00404
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege
Severity rating :         CRITICAL
Original release:         09/08/2020
Last revised:             01/22/2021

Summary:

Potential security vulnerability in Intel Active Management Technology (AMT),
and Intel Standard Manageability (ISM) may allow escalation of privilege. Intel
is releasing firmware updates to mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2020-8758

Description: Improper buffer restrictions in network subsystem in provisioned
Intel(R) AMT and Intel(R) ISM versions before 11.8.79, 11.12.79, 11.22.79,
12.0.68 and 14.0.39 may allow an unauthenticated user to potentially enable
escalation of privilege via network access. On un-provisioned systems, an
authenticated user may potentially enable escalation of privilege via local
access.

CVSS Vector (Provisioned, unauthenticated, network):

CVSS Base Score: 9.8 Critical

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Vector (Un-provisioned, authenticated, local):

CVSS Base Score: 7.8

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

Intel AMT and Intel ISM versions before 11.8.79, 11.12.79, 11.22.79, 12.0.68
and 14.0.39.

The following CVE assigned by Intel, corresponds to a CVE disclosed on 12/18/
2020 as part of ICSA-20-353-01 :

+--------------------------------------------+--------------------------------------------+
|Disclosed in INTEL-SA-00404                 |Disclosed in ICSA-20-353-01                 |
+--------------------------------------------+--------------------------------------------+
|CVE-2020-8758                               |CVE-2020-25066                              |
+--------------------------------------------+--------------------------------------------+

Note: Firmware versions of Intel ME 3.x thru 10.x, Intel TXE 1.x thru 2.x, and
Intel Server Platform Services 1.x thru 2.X are no longer supported versions.
There is no new general release planned for these versions.

Recommendations:

Intel recommends that users of Intel AMT and Intel ISM update to the latest
version provided by the system manufacturer that addresses these issues.

Acknowledgements:

This issue was found internally by Intel employees. Intel would like to thank
Yaakov Cohen, Yocheved Butterman and Yossef Kuszer.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date             Description
1.0      09/08/2020 Initial Release
1.1      10/29/2020 Updated affected products
1.2      01/22/2021 Added ICSA-20-353-01 reference

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GO8G
-----END PGP SIGNATURE-----