-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2375
                          Intel BSSA DFT Advisory
                               14 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Processors
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0144  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00525.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:             INTEL-SA-00525
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege
Severity rating :         HIGH
Original release:         07/13/2021
Last revised:             07/13/2021

Summary:

A potential security vulnerability in the customer build time configuration for
the Intel BIOS Shared SW Architecture (BSSA) Design for Test (DFT) feature may
allow escalation of privilege. Intel is releasing detailed guidance to address
this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2021-0144

Description: Insecure default variable initialization for the Intel BSSA DFT
feature may allow a privileged user to potentially enable an escalation of
privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

Affected Products:

  o 2nd Generation Intel Xeon Scalable Processors
  o Intel Xeon Scalable Processors
  o Intel Core X-series Processors
  o Intel Xeon Processor W Family
  o Intel Xeon Processor D Family
  o Intel Xeon Processor E5 v4 Family
  o Intel Xeon Processor E5 v3 Family

Recommendation:

Intel recommends that users of the potentially affected products update to the
latest BIOS firmware version provided by the system manufacturer that addresses
these issues.

Acknowledgements:

Intel would like to thank Nvidia for reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      07/13/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IoLS
-----END PGP SIGNATURE-----