-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3949
                        2020.2 IPU - BIOS Advisory
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel BIOS firmware
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0593 CVE-2020-0592 CVE-2020-0591
                   CVE-2020-0590 CVE-2020-0588 CVE-2020-0587

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00358.html

- --------------------------BEGIN INCLUDED TEXT--------------------

2020.2 IPU - BIOS Advisory

Intel ID:                 INTEL-SA-00358
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege, Denial of Service
Severity rating :         HIGH
Original release:         11/10/2020
Last revised:             11/10/2020

Summary:

Potential security vulnerabilities in the BIOS firmware for some Intel
Processors may allow escalation of privilege or denial of service. Intel is
releasing firmware updates to mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2020-0590

Description: Improper input validation in BIOS firmware for some Intel(R)
Processors may allow an authenticated user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 7.7 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:H

CVEID: CVE-2020-0587

Description: Improper conditions check in BIOS firmware for some Intel(R)
Processors may allow a privileged user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:H/A:L

CVEID: CVE-2020-0591

Description: Improper buffer restrictions in BIOS firmware for some Intel(R)
Processors may allow a privileged user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

CVEID: CVE-2020-0593

Description: Improper buffer restrictions in BIOS firmware for some Intel(R)
Processors may allow a privileged user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 4.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:L

CVEID: CVE-2020-0588

Description: Improper conditions check in BIOS firmware for some Intel(R)
Processors may allow a privileged user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 3.8 Low

CVSS Vector: CVSS:3.1/AV:P/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:N

CVEID: CVE-2020-0592

Description: Out of bounds write in BIOS firmware for some Intel(R) Processors
may allow an authenticated user to potentially enable escalation of privilege
and/or denial of service via local access.

CVSS Base Score: 3.0 Low

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:L

Affected Products:

2nd Generation Intel Xeon Scalable and Intel Xeon Scalable Processors

  o CVE-2020-0590
  o CVE-2020-0591
  o CVE-2020-0592
  o CVE-2020-0593
  o CVE-2020-0587
  o CVE-2020-0588

Intel Xeon Processor D Family

  o CVE-2020-0591
  o CVE-2020-0592

10th Generation Intel Core processors, 9th Generation Intel Core processors,
8th Generation Intel Core processors, 7th Generation Intel Core processors, 6th
Generation Intel Core processors and

Intel Core Processors with Intel Hybrid Technology

  o CVE-2020-0593

Intel Xeon Processor E7 v4 Family and Intel Xeon Processor E7 v2 Family

  o CVE-2020-0592

Intel Core X-series Processors and Intel Xeon Processor W Family

  o CVE-2020-0587
  o CVE-2020-0591
  o CVE-2020-0592
  o CVE-2020-0593

Intel Xeon Processor D Family, Intel Xeon W Processor and Intel Core X-series
Processors

  o CVE-2020-0591
  o CVE-2020-0592
  o CVE-2020-0593

Recommendations:

Intel recommends that users of the affected products update to the latest BIOS
firmware provided by the system manufacturer that addresses these issues.

Acknowledgements:

These issues were found internally by Intel employees. Intel would like to
thank, Nagaraju N Kodalapura and Hareesh Khattri for CVE-2020-0590, Jorge E
Gonzalez Diaz for CVE-2020-0588, Nicholas Armour for CVE-2020-0587, and Brent
Holtsclaw for CVE-2020-0591 and CVE-2020-0591.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/10/2020 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CYQi
-----END PGP SIGNATURE-----