-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3724
     Intel Core Processors with Radeon RX Vega M GL Graphics Advisory
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Core Processors with Radeon RX Vega M GL Graphics
Publisher:         Intel
Operating System:  Windows
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33105 CVE-2020-12987 CVE-2020-12986
                   CVE-2020-12985 CVE-2020-12983 CVE-2020-12982
                   CVE-2020-12981 CVE-2020-12980 CVE-2020-12964
                   CVE-2020-12963 CVE-2020-12905 CVE-2020-12904
                   CVE-2020-12903 CVE-2020-12902 CVE-2020-12901
                   CVE-2020-12900 CVE-2020-12899 CVE-2020-12898
                   CVE-2020-12897 CVE-2020-12895 CVE-2020-12894
                   CVE-2020-12893 CVE-2020-12892 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00481.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:             INTEL-SA-00481
Advisory Category:    Software
Impact of             Escalation of Privilege, Denial of Service, Information
vulnerability :       Disclosure
Severity rating :     HIGH
Original release:     11/09/2021
Last revised:         11/09/2021

Summary:

Potential security vulnerabilities in some Intel Core processors with Radeon RX
Vega M GL integrated graphics may allow escalation of privilege, denial of
service or information disclosure. Intel and AMD are releasing driver updates
to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-12902 (Non-Intel issued)

Description: Arbitrary Decrement Privilege Escalation in AMD Graphics Driver
for Windows 10 may lead to escalation of privilege or denial of service.

Severity: High

CVEID: CVE-2020-12980 (Non-Intel issued)

Description: An out of bounds write and read vulnerability in the AMD Graphics
Driver for Windows 10 may lead to escalation of privilege or denial of service.

Severity: High

CVEID: CVE-2020-12981 (Non-Intel issued)

Description: An insufficient input validation in the AMD Graphics Driver for
Windows 10 may allow unprivileged users to unload the driver, potentially
causing memory corruptions in high privileged processes, which can lead to
escalation of privileges or denial of service.

Severity: High

CVEID: CVE-2020-12982 (Non-Intel issued)

Description: An invalid object pointer free vulnerability in the AMD Graphics
Driver for Windows 10 may lead to escalation of privilege or denial of service.

Severity: High

CVEID: CVE-2020-12983 (Non-Intel issued)

Description: An out of bounds write vulnerability in the AMD Graphics Driver
for Windows 10 may lead to escalation of privileges or denial of service.

Severity: High

CVEID: CVE-2020-12985 (Non-Intel issued)

Description: An insufficient pointer validation vulnerability in the AMD
Graphics Driver for Windows 10 may lead to escalation of privilege or denial of
service.

Severity: High

CVEID: CVE-2020-12986 (Non-Intel issued)

Description: An insufficient pointer validation vulnerability in the AMD
Graphics Driver for Windows 10 may cause arbitrary code execution in the
kernel, leading to escalation of privilege or denial of service.

Severity: High

CVEID: CVE-2020-12893 (Non-Intel issued)

Description: Stack Buffer Overflow in AMD Graphics Driver for Windows 10 in
Escape 0x15002a may lead to escalation of privilege or denial of service.

Severity: High

CVEID: CVE-2020-12894 (Non-Intel issued)

Description: Arbitrary Write in AMD Graphics Driver for Windows 10 in Escape
0x40010d may lead to arbitrary write to kernel memory or denial of service.

Severity: High

CVEID: CVE-2020-12895 (Non-Intel issued)

Description: Pool/Heap Overflow in AMD Graphics Driver for Windows 10 in Escape
0x110037 may lead to escalation of privilege, information disclosure or denial
of service.

Severity: High

CVEID: CVE-2020-12898 (Non-Intel issued)

Description: Stack Buffer Overflow in AMD Graphics Driver for Windows 10 may
lead to escalation of privilege or denial of service.

Severity: High

CVEID: CVE-2020-12900 (Non-Intel issued)

Description: An arbitrary write vulnerability in the AMD Radeon Graphics Driver
for Windows 10 potentially allows unprivileged users to gain Escalation of
Privileges and cause Denial of Service.

Severity: High

CVEID: CVE-2020-12901 (Non-Intel issued)

Description: Arbitrary Free After Use in AMD Graphics Driver for Windows 10 may
lead to KASLR bypass or information disclosure.

Severity: High

CVEID: CVE-2020-12903 (Non-Intel issued)

Description: Out of Bounds Write and Read in AMD Graphics Driver for Windows 10
in Escape 0x6002d03 may lead to escalation of privilege or denial of service.

Severity: High

CVEID: CVE-2020-12892 (Non-Intel issued)

Description: An untrusted search path in AMD Radeon settings Installer may lead
to a privilege escalation or unauthorized code execution.

Severity: Medium

CVEID: CVE-2020-12987 (Non-Intel issued)

Description: A heap information leak/kernel pool address disclosure
vulnerability in the AMD Graphics Driver for Windows 10 may lead to KASLR
bypass.

Severity: Medium

CVEID: CVE-2020-12904 (Non-Intel issued)

Description: Out of Bounds Read in AMD Graphics Driver for Windows 10 in Escape
0x3004203 may lead to arbitrary information disclosure.

Severity: Medium

CVEID: CVE-2020-12905 (Non-Intel issued)

Description: Out of Bounds Read in AMD Graphics Driver for Windows 10 in Escape
0x3004403 may lead to arbitrary information disclosure.

Severity: Medium

CVEID: CVE-2020-12964 (Non-Intel issued)

Description: A potential privilege escalation/denial of service issue exists in
the AMD Radeon Kernel Mode driver Escape 0x2000c00 Call handler. An attacker
with low privilege could potentially induce a Windows BugCheck or write to leak
information.

Severity: Medium

CVEID: CVE-2020-12899 (Non-Intel issued)

Description: Arbitrary Read in AMD Graphics Driver for Windows 10 may lead to
KASLR bypass or denial of service.

Severity: Medium

CVEID: CVE-2020-12897 (Non-Intel issued)

Description: Kernel Pool Address disclosure in AMD Graphics Driver for Windows
10 may lead to KASLR bypass.

Severity: Medium

CVEID: CVE-2020-12963 (Non-Intel issued)

Description: An insufficient pointer validation vulnerability in the AMD
Graphics Driver for Windows may allow unprivileged users to compromise the
system.

Severity: Medium

CVEID: CVE-2021-33105

Description: Out-of-bounds read in some Intel(R) Core(TM) processors with
Radeon(TM) RX Vega M GL integrated graphics before version 21.10 may allow an
authenticated user to potentially enable information disclosure via local
access.

CVSS Base Score: 4.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Affected Products:

Intel Core i5-8305G Processor with Radeon RX Vega M GL graphics before version
21.10.

Intel Core i7-8706G Processor with Radeon RX Vega M GL graphics before version
21.10.

Intel Graphics Driver for Windows 10 64-bit for NUC8i7HNK, NUC8i7HVK before
version 21.10.

Recommendations:

Intel recommends updating graphics driver software for Intel Core processors
with Radeon RX Vega M GL integrated graphics to version 21.10 or later.

Updates are available for download at this location:

For Intel NUCs NUC8i7HNK and NUC8i7HVK, with Radeon RX Vega M Graphics Driver
for Windows 10 64-bit:

https://www.intel.com/content/www/us/en/download/19269/648069/
radeon-rx-vega-m-graphics-driver-for-windows-10-64-bit-for-nuc8i7hnk-nuc8i7hvk.html

For all other Intel Core processors with Radeon RX Vega M Graphics:

https://www.intel.com/content/www/us/en/download/19282/30534/
radeon-rx-vega-m-graphics.html

Acknowledgements:

Intel would like to thank Ori Nimron (@orinimron123) for reporting these issues
as well Eran Shimony of CyberArk Labs for reporting CVE-2020-12892.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/09/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYYsW3uNLKJtyKPYoAQh9PA/+MI+UTS3fMV97Y1c5cjj3TQTqqkRsY+lv
twHCBmn9ttwaG1Yid7FZISypANiyO25fFyFCBN8LxmAoD+l4vu+YJge/+S5RmQh7
UQZ23pahxmMNMhoi95YcBwa8KlGEQPm1SrVYTbzr7qCqJRSIRw/lJXVlwfjoQUQL
k4h27jRvq3QIzGnW0ZL6oHnFvJmcHysG6gfgDqrDTOAYjIR483sCqYHgcmPXoYtp
1cMFLvxJubz2b6GchJCJm5vjjly2wMn9It2FdsK1qdqi8Y7fqR/a7Yx4YTmGWQGk
2hj4BT4T57CiaTe2ml84pIqxAjmeW+kcHW4BhTWkXJi5lg8CYXCKy1roDKK8cZyd
f7YIucAyAWUtvck6yVR2104i8AkKLtjBSmzZqzldJDCHiQLkMsSqVxduL7sOQJaY
DOg9NjOWWuVxvrTl8t0HBEyauUXsZGcO65wQ8e0PyJZnHOTStoEsrYbh79RRU2ds
odhajFPEaaDa9wmYL0dx2S2tZnHF4kB7glq82DMGv7rwlEj0cPdilQlsOWLsAPV3
treRMlNkR02ZjX5jH/W8jcQRXYsoRasNry+Nzw5bp/03rh2NKLWxnizmY91YJNpQ
bykULmH94/Y4VLGYVAlbAAWHQL42bHUux/K2BtpU/vmoQur31jR7VXHHtZroBk6p
z/2tA9ZsoAM=
=lSKH
-----END PGP SIGNATURE-----