-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3954
      Intel Stratix 10 FPGA SDM for Intel Quartus Prime Pro Advisory
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Quartus Prime Pro software
Publisher:         Intel
Operating System:  Windows
                   Linux variants
Impact/Access:     Increased Privileges     -- Console/Physical
                   Access Confidential Data -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12312 CVE-2020-8737 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00388.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:             INTEL-SA-00388
Advisory Category:        Hardware
Impact of vulnerability : Escalation of Privilege
Severity rating :         HIGH
Original release:         11/10/2020
Last revised:             11/10/2020

Summary:

Potential security vulnerabilities in the Intel Stratix 10 FPGA firmware
provided with Intel Quartus Prime Pro software may allow privilege escalation
and/or information disclosure. Intel is releasing software updates to mitigate
these potential vulnerabilities.

Vulnerability Details

CVEID: CVE-2020-8737

Description: Improper buffer restrictions in the Intel(R) Stratix(R) 10 FPGA
firmware provided with the Intel(R) Quartus(R) Prime Pro software before
version 20.1 may allow an unauthenticated user to potentially enable escalation
of privilege and/or information disclosure via physical access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

CVEID: CVE-2020-12312

Description: Improper buffer restrictions in the Intel(R) Stratix(R) 10 FPGA
firmware provided with the Intel(R) Quartus(R) Prime Pro software before
version 20.2 may allow an unauthenticated user to potentially enable escalation
of privilege via physical access.

CVSS Base Score: 4.9 Medium

CVSS Vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N

Affected Products:

Intel Quartus Prime Pro before version 20.2.

Recommendations:

Intel recommends taking the following steps in order to mitigate this potential
vulnerability. Detailed instructions are provided in the application note
AN-923 Updating Intel Stratix 10 FPGA Firmware .

. Update Intel Quartus Prime Pro to 20.2 or later.

. Update Intel Stratix 10 FPGA firmware.

. Intel recommends cancelling Intel Stratix 10 FPGA firmware key cancellation
IDs for all prior versions of firmware, which includes IDs 0 through 6. If the
AES root key was programmed using firmware from Intel Quartus Prime Pro
software version 19.4 or earlier, contact Intel Support. Refer to this user
guide for details .

Updates to Intel Quartus Prime Pro are available for download at this location:
https://fpgasoftware.intel.com/?edition=pro

Acknowledgements:

This issue was found internally by Intel employees. Intel would like to thank
Greg Alexander.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/10/2020 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AXYQ
-----END PGP SIGNATURE-----