-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2020
                   Intel Thunderbolt Controller Advisory
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Thunderbolt controllers
Publisher:         Intel
Operating System:  Windows
Impact/Access:     Denial of Service -- Existing Account
                   Reduced Security  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12296 CVE-2020-12295 CVE-2020-12294
                   CVE-2020-12293 CVE-2020-12292 CVE-2020-12291
                   CVE-2020-12290 CVE-2020-12289 CVE-2020-12288

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00401.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00401
Advisory Category:        Firmware
Impact of vulnerability : Denial of Service
Severity rating :         HIGH
Original release:         06/08/2021
Last revised:             06/08/2021

Summary:

Potential security vulnerabilities in some Intel Thunderbolt controllers may
allow denial of service. Intel is releasing firmware updates to mitigate these
potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-12293

Description: Improper control of a resource through its lifetime in some Intel
(R) Thunderbolt(TM) controllers may allow an authenticated user to potentially
enable denial of service via local access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:H

CVEID: CVE-2020-12294

Description: Insufficient control flow management in some Intel(R) Thunderbolt
(TM) controllers may allow an authenticated user to potentially enable denial
of service via local access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:H

CVEID: CVE-2020-12295

Description: Improper input validation in some Intel(R) Thunderbolt(TM)
controllers may allow an authenticated user to potentially enable denial of
service via local access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:H

CVEID: CVE-2020-12296

Description: Uncontrolled resource consumption in some Intel(R) Thunderbolt(TM)
controllers may allow an authenticated user to potentially enable denial of
service via local access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:H

CVEID: CVE-2020-12291

Description: Uncontrolled resource consumption in some Intel(R) Thunderbolt(TM)
controllers may allow an authenticated user to potentially enable denial of
service via local access.

CVSS Base Score: 6.5 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

CVEID: CVE-2020-12292

Description: Improper conditions check in some Intel(R) Thunderbolt(TM)
controllers may allow an authenticated user to potentially enable denial of
service via local access.

CVSS Base Score: 6.5 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

CVEID: CVE-2020-12290

Description: Improper access control in some Intel(R) Thunderbolt(TM)
controllers may allow an authenticated user to potentially enable denial of
service via local access.

CVSS Base Score: 6.5 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

CVEID: CVE-2020-12288

Description: Protection mechanism failure in some Intel(R) Thunderbolt(TM)
controllers may allow an authenticated user to potentially enable denial of
service via local access.

CVSS Base Score: 3.8 Low

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L

CVEID: CVE-2020-12289

Description: Out-of-bounds write in some Intel(R) Thunderbolt(TM) controllers
may allow an authenticated user to potentially enable denial of service via
local access.

CVSS Base Score: 3.8 Low

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L

Affected Products:

+------------------------------+------------+
|Thunderbolt 3, 4 Retimer and  |Before      |
|USB Retimer                   |Version     |
+------------------------------+------------+
|Intel DSL5520                 |All         |
+------------------------------+------------+
|Intel DSL5320                 |All         |
+------------------------------+------------+
|Intel DSL6340                 |All         |
+------------------------------+------------+
|Intel DSL6540                 |All         |
+------------------------------+------------+
|Intel JHL6540                 |46          |
+------------------------------+------------+
|Intel JHL6340                 |46          |
+------------------------------+------------+
|Intel JHL6240                 |21          |
+------------------------------+------------+
|Intel JHL7540                 |60          |
+------------------------------+------------+
|Intel JHL7340                 |60          |
+------------------------------+------------+
|Intel JHL7440                 |60          |
+------------------------------+------------+
|Intel JHL8040R                |41          |
+------------------------------+------------+
|Intel JHL8010R                |41          |
+------------------------------+------------+
|Intel JHL7040                 |22          |
+------------------------------+------------+

Recommendations:

Intel recommends that users of Intel Thunderbolt controllers update to the
latest version provided by the system manufacturer that addresses these issues.

Intel recommends that users of Intel Thunderbolt 3 Controller for the Intel
NUC8ixBE and NUC7ixBN update to 46 or later. Updates are available for download
at this location: Intel-NUC8ixBE-and-NUC7ixBN

Intel recommends that users of Intel Thunderbolt 3 Controller for the Intel
NUC10ixFN update to 60 or later. Updates are available for download at this
location: Intel-NUC10ixFN

Intel recommends that users of Intel Thunderbolt 3 Controller for the Intel
NUC8vPN update to 60 or later. Updates are available for download at this
location: NUC8vPN

Intel recommends that users of Intel Thunderbolt 3 Controller for the Intel
NUC9QN update to 60 or later. Updates are available for download at this
location: NUC9QN

Intel recommends that users of Intel Thunderbolt 3 for the Intel NUC 9 Extreme
Laptop Kits update to 60 or later. Updates are available for download at this
location: Intel NUC 9 Extreme Laptop Kits

Intel will not be releasing mitigation for CVEID: CVE-2020-12289 and
CVE-2020-12288 for Intel Thunderbolt 3 controllers JHL7540, JHL7340, JHL7440,
DSL6340, DSL6540, JHL6240, JHL6540 and JHL6340. To recover from these issues a
device power cycle is needed.

Intel has issued Product Discontinuation notices for the Intel DSL5520 &
DSL5320 Thunderbolt 2 Controllers and Intel DSL6340 & DSL6540 Thunderbolt 3
Controllers and Intel recommends that users discontinue use at their earliest
convenience.

Acknowledgements:

These issues were found internally by Intel.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      06/08/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYMBC8+NLKJtyKPYoAQi21g//RRmV6tI1HPKG+M+VVWKPcP3Hzx/57NWG
w8qrMIGtDnZY6r0VDl3cLLtVT8rMCvIDc12soAfID0e0YmDJkhxKm1BLfrObs2/o
YNVADSTVSJJBiX/P0umyf9UXHS47bpwq3vxyXo6b6B4kECmqix3B0ivQt5j948nv
lRyWHAfLqcrhG6tKSwf1N69z8mGJ9cJ/0J9ijD5RwWer16I62AboJv50usmy5hK0
zm5+scZSpOSW+zbtujFO+b+GRHjYWDZxo5K2xM3ReLeShcKSz9DEx0YGBr0VMFPu
gb2Lm0WowvbOmP5BT0/j4SGjpSd/1SOXEgT1N2UNngMQnnIPdAiIgczJ8Iu635Oi
/rsIuZiTwie0QsrjjZBOQpcep1jloshFwmLF2Y3X2CQezet6Xz10UjONwI35qqfA
Y7qiWFohpvz68K8EZQJjVfXyG0dheqRYFH1D2fEY+QYBethSSZ9JGNrS4+7OL2Ru
zxv6ONow+iNQJ/tsm4QxX9GjTVe3h4W9RfXMc0lKJkvqW81wBOuQiI2Su+TWnz6E
ITNp01vdFqgFr3mq7KfEesyyzCLtMrvBwEu3lGUMtL9RGxjoEKnJhR/8P3JtBmg6
7k9ngLuUijpSZy+yRKUV7tJ0NtRE8umsp3o0SS/Ft+mKdSpjKKhaF4fjcf0uutav
MbdZkP5ni0o=
=znwD
-----END PGP SIGNATURE-----