-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0475
                  Intel Ethernet I210 Controller Advisory
                             10 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Ethernet I210 Controller
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0525 CVE-2020-0524 CVE-2020-0523
                   CVE-2020-0522  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00318
Advisory Category:        Firmware
Impact of vulnerability : Denial of Service
Severity rating :         MEDIUM
Original release:         02/09/2021
Last revised:             02/09/2021

Summary:

Potential security vulnerabilities in the Intel Ethernet I210 Controller series
of network adapters may allow denial of service. Intel is releasing firmware
updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-0522

Description: Improper initialization in the firmware for the Intel(R) Ethernet
I210 Controller series of network adapters before version 3.30 may allow a
privileged user to potentially enable denial of service via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:H

CVEID: CVE-2020-0523

Description: Improper access control in the firmware for the Intel(R) Ethernet
I210 Controller series of network adapters before version 3.30 may potentially
allow a privileged user to cause a denial of service via local access.

CVSS Base Score: 5.1 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H

CVEID: CVE-2020-0524

Description: Improper default permissions in the firmware for the Intel(R)
Ethernet I210 Controller series of network adapters before version 3.30 may
allow an authenticated user to potentially enable denial of service via local
access.

CVSS Base Score 5.2 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L

CVEID: CVE-2020-0525

Description: Improper access control in firmware for the Intel(R) Ethernet I210
Controller series of network adapters before version 3.30 may allow a
privileged user to potentially enable denial of service via local access.

CVSS Base Score: 3.8 Low

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L

Affected Products:

Intel Ethernet I210 Controller series of network adapters before firmware
version 3.30.

Recommendations:

Intel recommends updating the Intel Ethernet I210 Controller series of network
adapters to firmware version 3.30 or later.

Updates are available for download at this location:

https://downloadcenter.intel.com/product/64399/
Intel-Ethernet-Controller-I210-Series

Acknowledgements:

These issues were found internally by Intel.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      02/09/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jtWX
-----END PGP SIGNATURE-----