-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3727
                          Intel Ethernet Advisory
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Ethernet controllers
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0200 CVE-2021-0199 CVE-2021-0198
                   CVE-2021-0197  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00554.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00554
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege, Denial of Service
Severity rating :         MEDIUM
Original release:         11/09/2021
Last revised:             11/09/2021

Summary:

Potential security vulnerabilities in firmware for some Intel Ethernet
controllers may allow denial of service or escalation of privilege. Intel is
releasing firmware updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2021-0200

Description: Out-of-bounds write in the firmware for Intel(R) Ethernet 700
Series Controllers before version 8.2 may allow a privileged user to
potentially enable an escalation of privilege via local access.

CVSS Base Score: 6.0 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

CVEID: CVE-2021-0197

Description: Protection mechanism failure in the firmware for the Intel(R)
Ethernet Network Controller E810 before version 1.5.5.6 may allow a privileged
user to cause a denial of service via local access.

CVSS Base Score: 5.1 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H

CVEID: CVE-2021-0198

Description: Improper access control in the firmware for the Intel(R) Ethernet
Network Controller E810 before version 1.5.5.6 may allow a privileged user to
potentially enable a denial of service via local access.

CVSS Base Score: 4.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H

CVEID: CVE-2021-0199

Description: Improper input validation in the firmware for the Intel(R)
Ethernet Network Controller E810 before version 1.6.0.6 may allow a privileged
user to potentially enable a denial of service via local access.

CVSS Base Score: 3.4 Low

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L

Affected Products:

700-series Ethernet Adapters - Firmware versions as reported by the device,
corresponding to the release are:

  o Software release version 26.0 == Device reports firmware 8.2, NVM version
    8.20.

810-series Ethernet Adapters - Firmware versions as reported by the device,
corresponding to the release versions in the CVEs are:

  o Software release version 26.3 == Device reports firmware 1.5.5.x NVM
    version 2.5.
  o Software release version 26.4 == Device reports firmware 1.6.0.x, NVM
    version 3.0.

Recommendations:

Intel recommends updating the above Intel Ethernet Controller firmware to the
latest versions.

Updates are available for download at this location: https://
downloadcenter.intel.com/product/36773/Ethernet-Products

Acknowledgements:

These issues were found internally by Intel employees.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/09/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYYsW/uNLKJtyKPYoAQiifQ/9FGS4r7e+mufOuJzH0F3eotdei+8wJ/Jd
+obzFL+LYoiz65AGaqmlE6BgDgBNbiSntxFpnrQddiO4YOY14GlOYAd5ZUeoL2ye
LRHGPMuYwDy3t5FNZccO2JqLzHO0FnYoAwE3QqD5S5qE+4fxcaODXVgpwb92wCRK
WWIcQwfxxa++8QKZJf21N1F7WrrrnWwPT2iafalQg6FArG2+9BsZCDv4g+mK8Fyk
fTMDDf8j6V7PHRgHRrd+8raHyh41YxkBX5yd2hxiPPwHpcodaWLqLJx3mbTSS6JE
S3IsA329VQRB9Mui9UHfjTK7xNpk+BXC/Ix3MGSAx57rVODvC7vU0L7Yj1ZwrA0k
Z+/PnfTt/mRcU9n0WW+xaiC6YxECuiHTUddfHh4saFP3EpGqNALe796t+LR+tHWp
NvUAbjUSPd8KiPlFV3FNnqMDb/bwPcGN4dOwqdwfK/EcQQ5zlbSEz70MbsDGgR8M
CCuTaVMPD7Gi6rxNVkDN8Fq02ce+yrZGCOyeIZSBtl+7+sJ7k2ClSDwKvdIlpr1m
v1mfWv7n7ieVdHEUIpWSZUmDc3iaj6NmAAOCJvKStJdHp4M1mMUM+EXSfjuaK3/M
iRGDU4STYNLr+eTseqys3JaNBoGttBNF8XBt6Q/XqbaqL+BKW0yqUcZuH3uIefz6
wwfptes9/WA=
=9JVq
-----END PGP SIGNATURE-----