-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3096
                            Intel BIOS Advisory
                             9 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel BIOS firmware
Publisher:         Intel
Operating System:  Network Appliance
Impact/Access:     Denial of Service        -- Existing Account
                   Increased Privileges     -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8672 CVE-2020-8671 CVE-2019-14558
                   CVE-2019-14557 CVE-2019-14556 

Reference:         ESB-2020.1558

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00356.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                            INTEL-SA-00356
Advisory Category:    Firmware
Impact of             Escalation of Privilege, Denial of Service, Information
vulnerability :       Disclosure
Severity rating :     MEDIUM
Original release:     09/08/2020
Last revised:         09/08/2020

Summary:

Potential security vulnerabilities in BIOS firmware for multiple Intel
Platforms may allow escalation of privilege, denial of service and/or
information disclosure. Intel is releasing BIOS updates to mitigate these
potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-8672

Description: Out of bound read in BIOS firmware for 8th, 9 ^ th Generation
Intel(R) Core(TM), Intel(R) Celeron(R) Processor 4000 Series Processors may
allow an unauthenticated user to potentially enable elevation of privilege or
denial of service via local access.

CVSS base Score: 5.1 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

CVEID: CVE-2019-14557

Description: Buffer overflow in BIOS firmware for 8th, 9 ^ th , 10th Generation
Intel(R) Core(TM), Intel(R) Celeron(R) Processor 4000 & 5000 Series Processors
may allow an authenticated user to potentially enable elevation of privilege or
denial of service via adjacent access.

CVSS base Score: 4.6 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

CVEID: CVE-2019-14558

Description: Insufficient control flow management in BIOS firmware for 8th, 9 ^
th , 10th Generation Intel(R) Core(TM), Intel(R) Celeron(R) Processor 4000 &
5000 Series Processors may allow an authenticated user to potentially enable
denial of service via adjacent access.

CVSS base Score: 3.0 Low

CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L

CVEID: CVE-2020-8671

Description: Insufficient control flow management in BIOS firmware 8th, 9 ^ th
Generation Intel(R) Core(TM) Processors and Intel(R) Celeron(R) Processor 4000
Series may allow an authenticated user to potentially enable information
disclosure via local access.

CVSS base Score: 5.0 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

CVEID: CVE-2019-14556

Description: Improper initialization in BIOS firmware for 8th, 9th,10th
Generation Intel(R) Core(TM), Intel(R) Celeron(R) Processor 4000 & 5000 Series
Processors may allow a privileged user to potentially enable denial of service
via local access.

CVSS base Score: 2.0 Low

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:L

Affected Products:

  o 8th Generation Intel Core Processor
  o 9th Generation Intel Core Processor
  o 10th Generation Intel Core i7 Processor
  o Intel Celeron Processor 5000 Series
  o Intel Celeron Processor 4000 Series

Recommendations:

Intel recommends that users of above Intel products update to the latest BIOS
version provided by the system manufacturer that addresses these issues.

Acknowledgements:

These issues were found internally by Intel.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      09/08/2020 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=u8t9
-----END PGP SIGNATURE-----