-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3722
                       BIOS Reference Code Advisory
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIOS Reference Code
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0158 CVE-2021-0157 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00562.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00562
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege
Severity rating :         HIGH
Original release:         11/09/2021
Last revised:             11/09/2021

Summary:

Potential security vulnerabilities in the BIOS reference code for some Intel
Processors may allow escalation of privilege. Intel is releasing firmware
updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2021-0157

Description: Insufficient control flow management in the BIOS firmware for some
Intel(R) Processors may allow a privileged user to potentially enable
escalation of privilege via local access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2021-0158

Description: Improper input validation in the BIOS firmware for some Intel(R)
Processors may allow a privileged user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Affected Products:

  o Intel Xeon Processor E Family
  o Intel Xeon Processor E3 v6 Family
  o Intel Xeon Processor W Family
  o 3rd Generation Intel Xeon Scalable Processors
  o 11th Generation Intel Core Processors
  o 10th Generation Intel Core Processors
  o 7th Generation Intel Core Processors
  o Intel Core X-series Processors
  o Intel Celeron Processor N Series
  o Intel Pentium Silver Processor Series

Recommendations:

Intel recommends that users of affected Intel Processors update to the latest
version provided by the system manufacturer that addresses these issues.

Acknowledgements:

Intel would like to thank SentinelOne for reporting these issues.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/09/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gPu+
-----END PGP SIGNATURE-----