-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3950
                 Intel BIOS Platform Sample Code Advisory
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel BIOS Platform Sample Code
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8764 CVE-2020-8740 CVE-2020-8739
                   CVE-2020-8738  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00390.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel BIOS Platform Sample Code Advisory

Intel ID:                 INTEL-SA-00390
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege
Severity rating :         HIGH
Original release:         11/10/2020
Last revised:             11/10/2020

Summary:

Potential security vulnerabilities in Intel BIOS platform sample code for some
Intel Processors may allow escalation of privilege. Intel is releasing BIOS
platform sample code updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-8764

Description: Improper access control in BIOS firmware for some Intel(R)
Processors may allow a privileged user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2020-8738

Description: Improper conditions check in Intel BIOS platform sample code for
some Intel(R) Processors before may allow a privileged user to potentially
enable escalation of privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2020-8740

Description: Out of bounds write in Intel BIOS platform sample code for some
Intel(R) Processors may allow a privileged user to potentially enable
escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:H/A:L

CVEID: CVE-2020-8739

Description: Use of potentially dangerous function in Intel BIOS platform
sample code for some Intel(R) Processors may allow an authenticated user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 4.6 Medium

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:L

Affected Products:

2nd Generation Intel Xeon Scalable Processors, Intel Core X-series Processors,
Intel Xeon Processor W Family and Intel Xeon Scalable Processors

  o CVE-2020-8738
  o CVE-2020-8739
  o CVE-2020-8740
  o CVE-2020-8764

Intel Xeon Processor D Family, Intel Xeon Processor E7 v4 Family and Intel Xeon
Processor E5 v3 Family, Intel Xeon Processor E5 v4 Family

  o CVE-2020-8738
  o CVE-2020-8740
  o CVE-2020-8764

Intel Xeon Processor D Family

  o CVE-2020-8739
  o CVE-2020-8740
  o CVE-2020-8764

Intel Xeon Processor E7 v3 Family

  o CVE2020-8764

Intel Atom Processor C3XXX

  o CVE-2020-8738

Intel recommends that users of the affected products update to the latest BIOS
firmware provided by the system manufacturer that addresses these issues.

Acknowledgements:

Intel would like to thank Dmitry Frolov (CVE-2020-8738) for reporting this
issue.

The following issues were found internally by Intel, CVE-2020-8739 and
CVE-2020-8764. Intel would like to thank Brent Holtsclaw for CVE-2020-8740.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/10/2020 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EehE
-----END PGP SIGNATURE-----