-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3958.3
            2020.2 IPU - Intel CSME, SPS, TXE, and AMT Advisory
                              25 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Converged Security and Manageability Engine
                   Server Platform Services
                   Intel Trusted Execution Engine
                   Intel Dynamic Application Loader
                   Intel Active Management Technology
                   Intel Standard Manageability
                   Intel Dynamic Application Loader
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges     -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12356 CVE-2020-12355 CVE-2020-12354
                   CVE-2020-12304 CVE-2020-12303 CVE-2020-12297
                   CVE-2020-8761 CVE-2020-8760 CVE-2020-8757
                   CVE-2020-8756 CVE-2020-8755 CVE-2020-8754
                   CVE-2020-8753 CVE-2020-8752 CVE-2020-8751
                   CVE-2020-8750 CVE-2020-8749 CVE-2020-8747
                   CVE-2020-8746 CVE-2020-8745 CVE-2020-8744
                   CVE-2020-8705  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391.html

Revision History:  January  25 2021: Vendfor added ICSA-20-353-01 reference
                   January   4 2021: Vendor updated the description for CVE-2020-8705
                   November 11 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:             INTEL-SA-00391
Advisory Category:    Firmware, Software
Impact of             Escalation of Privilege, Denial of Service, Information
vulnerability :       Disclosure
Severity rating :     CRITICAL
Original release:     11/10/2020
Last revised:         1/22/2021

Summary:

Potential security vulnerabilities in Intel Converged Security and
Manageability Engine (CSME), Server Platform Services (SPS), Intel Trusted
Execution Engine (TXE), Intel Dynamic Application Loader (DAL), Intel Active
Management Technology (AMT), Intel Standard Manageability (ISM) and Intel
Dynamic Application Loader (Intel DAL) may allow escalation of privilege,
denial of service or information disclosure. Intel is releasing firmware and
software updates to mitigate these potential vulnerabilities.

Intel is not releasing updates to mitigate a potential vulnerability and has
issued a Product Discontinuation Notice for Intel DAL SDK.

Vulnerability Details:

CVEID: CVE-2020-8752

Description: Out-of-bounds write in IPv6 subsystem for Intel(R) AMT, Intel(R)
ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow an
unauthenticated user to potentially enable escalation of privileges via network
access.

CVSS Base Score: 9.4 Critical

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

CVEID: CVE-2020-8753

Description: Out-of-bounds read in DHCP subsystem for Intel(R) AMT, Intel(R)
ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow
an unauthenticated user to potentially enable information disclosure via
network access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

CVEID: CVE-2020-12297

Description: Improper access control in Installer for Intel(R) CSME Driver for
Windows versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40,
13.30.10, 14.0.45 and 14.5.25, Intel TXE 3.1.80, 4.0.30 may allow an
authenticated user to potentially enable escalation of privileges via local
access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

CVEID: CVE-2020-12304

Description: Improper access control in Installer for Intel(R) DAL SDK before
version 2.1 for Windows may allow an authenticated user to potentially enable
escalation of privileges via local access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

CVEID: CVE-2020-8745

Description: Insufficient control flow management in subsystem for Intel(R)
CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10,
14.0.45 and 14.5.25 , Intel(R) TXE versions before 3.1.80 and 4.0.30 may allow
an unauthenticated user to potentially enable escalation of privilege via
physical access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

CVEID: CVE-2020-8744

Description: Improper initialization in subsystem for Intel(R) CSME versions
before12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel TXE versions
before 4.0.30 Intel(R) SPS versions before E3_05.01.04.200 may allow a
privileged user to potentially enable escalation of privilege via local access.

CVSS Base Score: 7.2 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N

CVEID: CVE-2020-8705

Description: Insecure default initialization of resource in Intel(R) Boot Guard
in Intel(R) CSME versions before 11.8.82, 11.12.82, 11.22.82, 12.0.70, 13.0.40,
13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE versions before 3.1.80 and 4.0.30,
Intel(R) SPS versions before E5_04.01.04.400, E3_04.01.04.200,
SoC-X_04.00.04.200 and SoC-A_04.00.04.300 may allow an unauthenticated user to
potentially enable escalation of privileges via physical access.

CVSS Base Score: 7.1 High

CVSS Vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2020-8750

Description: Use after free in Kernel Mode Driver for Intel(R) TXE versions
before 3.1.80 and 4.0.30 may allow an authenticated user to potentially enable
escalation of privilege via local access.

CVSS Base Score: 7.0 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

CVEID: CVE-2020-12303

Description: Use after free in DAL subsystem for Intel(R) CSME versions before
11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25,
Intel TXE 3.1.80, 4.0.30 may allow an authenticated user to potentially enable
escalation of privileges via local access.

CVSS Base Score: 7.0 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE ID: CVE-2020-12354

Description: Incorrect default permissions in Windows(R) installer in Intel(R)
AMT SDK versions before 14.0.0.1 may allow an authenticated user to potentially
enable escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2020-8757

Description: Out-of-bounds read in subsystem for Intel(R) AMT versions before
11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow a privileged user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 6.3 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L

CVEID: CVE-2020-8756

Description: Improper input validation in subsystem for Intel(R) CSME versions
before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow a privileged
user to potentially enable escalation of privilege via local access.

CVSS Base Score: 6.3 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L

CVEID: CVE-2020-8760

Description: Integer overflow in subsystem for Intel(R) AMT versions before
11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow a privileged user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 6.0 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L

CVE ID: CVE-2020-12355

Description: Authentication bypass by capture-replay in RPMB protocol message
authentication subsystem in Intel(R) TXE versions before 4.0.30 may allow an
unauthenticated user to potentially enable escalation of privilege via physical
access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

CVEID: CVE-2020-8751

Description: Insufficient control flow management in subsystem for Intel(R)
CSME versions before 11.8.80, Intel(R) TXE versions before 3.1.80 may allow an
unauthenticated user to potentially enable information disclosure via physical
access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

CVEID: CVE-2020-8754

Description: Out-of-bounds read in subsystem for Intel(R) AMT, Intel(R) ISM
versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an
unauthenticated user to potentially enable information disclosure via network
access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVEID: CVE-2020-8761

Description: Inadequate encryption strength in subsystem for Intel(R) CSME
versions before 13.0.40 and 13.30.10 may allow an unauthenticated user to
potentially enable information disclosure via physical access.

CVSS Base Score: 4.9 Medium

CVSS Vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N

CVEID: CVE-2020-8747

Description: Out-of-bounds read in subsystem for Intel(R) AMT versions before
11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated
user to potentially enable information disclosure and/or denial of service via
network access.

CVSS Base Score: 4.8 Medium

CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L

CVEID: CVE-2020-8755

Description: Race condition in subsystem for Intel(R) CSME versions before
12.0.70 and 14.0.45, Intel(R) SPS versions before E5_04.01.04.400 and
E3_05.01.04.200 may allow an unauthenticated user to potentially enable
escalation of privilege via physical access.

CVSS Base Score: 4.6 Medium

CVSS Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

CVE ID: CVE-2020-12356

Description: Out-of-bounds read in subsystem in Intel(R) AMT versions before
11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow a privileged user to
potentially enable information disclosure via local access.

CVSS Base Score: 4.4 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

CVEID: CVE-2020-8746

Description: Integer overflow in subsystem for Intel(R) AMT versions before
11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated
user to potentially enable denial of service via adjacent access.

CVSS Base Score: 4.3 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVEID: CVE-2020-8749

Description: Out-of-bounds read in subsystem for Intel(R) AMT versions before
11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated
user to potentially enable escalation of privilege via adjacent access.

CVSS Base Score: 4.2 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

Affected Products:

  o Intel CSME and Intel AMT versions before 11.8.82, 11.12.82, 11.22.82,
    12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25.

  o Intel TXE versions before 3.1.80 and 4.0.30.

  o Intel Server Platform Services firmware versions before
    SPS_E5_04.01.04.400, SPS_E3_05.01.04.200, SPS_E3_04.01.04.200,
    SPS_SoC-X_04.00.04.200 and SPS_SoC-A_04.00.04.300.

The following CVEs assigned by Intel, correspond to a subset of the CVEs
disclosed on 12/18/2020 as part of ICSA-20-353-01 :

+--------------------------------------------+--------------------------------------------+
|Disclosed in INTEL-SA-00391                 |Disclosed in ICSA-20-353-01                 |
+--------------------------------------------+--------------------------------------------+
|CVE-2020-8752                               |CVE-2020-27337                              |
+--------------------------------------------+--------------------------------------------+
|CVE-2020-8753                               |CVE-2020-27338                              |
+--------------------------------------------+--------------------------------------------+
|CVE-2020-8754                               |CVE-2020-27336                              |
+--------------------------------------------+--------------------------------------------+

Note: Firmware versions of Intel ME 3.x thru 10.x, Intel TXE 1.x thru 2.x, and
Intel Server Platform Services 1.x thru 2.X are no longer supported versions.
There is no new general release planned for these versions.

Recommendations:

Intel recommends that users of Intel CSME, Intel TXE, Intel AMT and Intel SPS
update to the latest version provided by the system manufacturer that addresses
these issues.

The Intel AMT SDK is available for download here .

Intel has issued a Product Discontinuation notice for the Intel DAL SDK and
recommends that users of the Intel DAL SDK uninstall it or discontinue use at
their earliest convenience.

Acknowledgements:

Intel would like to thank Trammell Hudson (CVE-2020-8705), Marius Gabriel Mihai
(CVE-2020-12354, CVE-2020-12304), Oussama Sahnoun (CVE-2020-12297), Rotem Sela
and Brian Mastenbrook (CVE-2020-12355) for reporting these issues.

The additional issues were found internally by Intel employees. Intel would
like to thank Arie Haenel, Aviya Erenfeld, Binyamin Belaciano, Dmitry
Piotrovsky, Julien Lenoir, Niv Israely, Ofek Mostovoy and Yakov Cohen.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date                           Description
1.0      11/10/2020 Initial Release
1.1      12/30/2020 Revisions to CVE-2020-8705 and affected product versions.
1.2      01/22/2021 Added ICSA-20-353-01 reference

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6CZJ
-----END PGP SIGNATURE-----