-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1995
                        2021.1 IPU - BIOS Advisory
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Xeon Processor
                   Intel Core Processor
Publisher:         Intel
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0095 CVE-2020-24486 CVE-2020-12360
                   CVE-2020-12359 CVE-2020-12358 CVE-2020-12357
                   CVE-2020-8700 CVE-2020-8670 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00463
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege, Denial of Service
Severity rating :         HIGH
Original release:         06/08/2021
Last revised:             06/08/2021

Summary:

Potential security vulnerabilities in the BIOS firmware for some Intel
Processors may allow escalation of privilege or denial of service. Intel is
releasing firmware updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-12357

Description: Improper initialization in the firmware for some Intel(R)
Processors may allow a privileged user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2020-8670

Description: Race condition in the firmware for some Intel(R) Processors may
allow a privileged user to potentially enable escalation of privilege via local
access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2020-8700

Description: Improper input validation in the firmware for some Intel(R)
Processors may allow a privileged user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2020-12359

Description: Insufficient control flow management in the firmware for some
Intel(R) Processors may allow an unauthenticated user to potentially enable
escalation of privilege via physical access.

CVSS Base Score: 7.1 High

CVSS Vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2020-12358

Description: Out of bounds write in the firmware for some Intel(R) Processors
may allow a privileged user to potentially enable denial of service via local
access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:H

CVEID: CVE-2021-0095

Description: Improper initialization in the firmware for some Intel(R)
Processors may allow a privileged user to potentially enable a denial of
service via local access.

CVSS Base Score: 6.0 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

CVEID: CVE-2020-12360

Description: Out of bounds read in the firmware for some Intel(R) Processors
may allow an authenticated user to potentially enable escalation of privilege
via local access.

CVSS Base Score: 5.6 Medium

CVSS Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

CVEID: CVE-2020-24486

Description: Improper input validation in the firmware for some Intel(R)
Processors may allow an authenticated user to potentially enable denial of
service via local access.

CVSS Base Score: 5.5 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

. 2nd Generation Intel Xeon Scalable Processors

. Intel Xeon Scalable Processors

. Intel Xeon Processor D Family

. Intel Xeon Processor E Family

. Intel Xeon Processor E7 v4 Family

. Intel Xeon Processor E3 v6 Family

. Intel Xeon Processor E3 v5 Family

. Intel Xeon Processor E5 v4 Family

. Intel Xeon Processor E5 v3 Family

. Intel Xeon Processor W Family

. Intel Core Processors with Intel Hybrid Technology

. 11th Generation Intel Core Processors

. 10th Generation Intel Core Processors

. 8th Generation Intel Core Processors

. 7th Generation Intel Core Processors

. 6th Generation Intel Core processors

. Intel Core X-series Processors

Recommendations:

Intel recommends that users of the affected products update to the latest
firmware version provided by the system manufacturer that addresses these
issues.

Acknowledgements:

Intel would like to thank NVIDIA Product Security Team (CVE-2020-24486) and
Intel employee Hareesh Khattri (CVE-2020-12357) for their reports.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      06/08/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYMAsJ+NLKJtyKPYoAQj4xBAArF+inaDqnCSZcvx1s722l/y/3JAhHwfW
rAVLTd+SgQ9XH2Fmk/BrIyL7UjE8VvrRuvGGhsiDq5ggtmV0MtD60N/6+6l1O0Tj
vbhC7TSetQXagchETlKFoxDy4PX3aAPR4RwPE1JBiiESpJUo5zpS2s7VNwUAqaYw
o11qkp9qSnkucWCLOMRC6G+q1c76eiCz3gFL257vQstkdjr1gkVrEfgZcw/6P5G8
4HjJAH0WglPT1Qb6YiMBliIPDnBCvzd8cmWbbNrBuzHFDgow0AWSYicHMB235Vz1
00kjuzKF5BB7/S6AJidrBcH7w3zwVDpbGVgJi1M9DW3gKLEIdr+JWkL0UMAVuXay
8jmPRrqumxcwai5gNtwHByG/y3sby3FpgN/GJBIoh/z17HXaKnc9VXKolnVwSUTN
7H0MTDN3lpWljhuPB18voIRt+CrkxZoYk1T4a8ZqzNsohyksgoarjFWRCjx40QlQ
zNx445sOByUQO1dVJ2NZ5G+pvAdvKMxNiLCLp4up0nioOikIaWla+GrSii9erK0W
8mW67CQoyxLHwIrpb/0YpQo9SkxIsl02XfgNrdhhNFn9I7zggKlQYzwoyZmjvsd7
Hj5G4W6HxExJTUHueQPUZFWOw6oxMUBzcSXD5d1rI/IDrRHXNoaJ93S37ZiiCota
Uc6+5TG2jZ4=
=oIGt
-----END PGP SIGNATURE-----