-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3729
                      Intel Ethernet Drivers Advisory
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Ethernet Drivers
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33098 CVE-2021-33059 CVE-2021-33058

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00555.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00555
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege, Denial of Service
Severity rating :         MEDIUM
Original release:         11/09/2021
Last revised:             11/09/2021

Summary:

Potential security vulnerabilities in some Intel Ethernet drivers may allow
escalation of privilege or denial of service. Intel is releasing software
updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2021-33058

Description: Improper access control in the installer Intel(R) Administrative
Tools for Intel(R) Network Adapters for Windows before version 1.4.0.21 may
allow an unauthenticated user to potentially enable escalation of privilege via
local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2021-33098

Description: Improper input validation in the Intel(R) Ethernet ixgbe driver
for Linux before version 3.17.3 may allow an authenticated user to potentially
enable denial of service via local access.

CVSS Base Score: 6.5 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

CVEID: CVE-2021-33059

Description: Improper input validation in the Intel(R) Administrative Tools for
Intel(R) Network Adapters driver for Windows before version 1.4.0.15, may allow
a privileged user to potentially enable escalation of privilege via local
access.

CVSS Base Score: 3.9 Low

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L

Affected Products:

Intel Ethernet 500 Series Controllers driver for Linux before version 3.17.3.

Intel Administrative Tools for Intel Network Adapters driver installer for
Windows before version 1.4.0.21.

Intel Administrative Tools for Intel Network Adapters driver for Windows before
version 1.4.0.15.

Recommendations:

Intel recommends updating the above Intel Ethernet software to the latest
versions.

Updates are available for download at this location: https://
downloadcenter.intel.com/download/22283/
Intel-Ethernet-Adapter-Complete-Driver-Pack

Acknowledgements:

CVE-2021-33098 was found externally by Asaf Modelevsky (Amazon Web Services).

The remaining issues were found internally by Intel employees.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/09/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=k+yO
-----END PGP SIGNATURE-----