-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3735
                         Intel Processor Advisory
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Processors
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0146  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00528.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00528
Advisory Category:        Hardware
Impact of vulnerability : Escalation of Privilege
Severity rating :         HIGH
Original release:         11/09/2021
Last revised:             11/09/2021

Summary:

A potential security vulnerability in some Intel Processors may allow
escalation of privilege. Intel is releasing firmware updates to mitigate this
potential vulnerability.

Vulnerability Details:

CVEID: CVE-2021-0146

Description: Hardware allows activation of test or debug logic at runtime for
some Intel(R) processors which may allow an unauthenticated user to potentially
enable escalation of privilege via physical access.

CVSS Base Score: 7.1 High

CVSS Vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Affected Products:

+-------------+-------------------------------------------+------------+-------------+
|Segment      |Chipset/SOC or Processor                   |CPU ID      |Platform ID  |
+-------------+-------------------------------------------+------------+-------------+
|Desktop,     |Intel Pentium Processor J Series, N Series |506C9       |3            |
|Mobile       |                                           |            |             |
|             |Intel Celeron Processor J Series, N Series |            |             |
|             |                                           |            |             |
|             |Intel Atom Processor A Series              |            |             |
|             |                                           |            |             |
|             |Intel Atom Processor E3900 Series          |            |             |
+-------------+-------------------------------------------+------------+-------------+
|Embedded     |Intel Pentium Processor N Series           |506CA       |3            |
|             |                                           |            |             |
|             |Intel Celeron Processor N Series           |            |             |
|             |                                           |            |             |
|             |Intel Atom Processor E3900 Series          |            |             |
+-------------+-------------------------------------------+------------+-------------+
|Desktop,     |Intel Pentium Processor Silver Series/ J&N |706A1       |1            |
|Mobile       |Series                                    |            |             |
+-------------+-------------------------------------------+------------+-------------+
|Desktop,     |Intel Pentium Processor Silver Series/ J&N |706A8       |1            |
|Mobile       |Series - Refresh                          |            |             |
+-------------+-------------------------------------------+------------+-------------+
|Embedded     |Intel Atom Processor C3000                 |506F1       |1            |
+-------------+-------------------------------------------+------------+-------------+

Recommendations:

Intel recommends that users of affected Intel Processors update to the latest
version provided by the system manufacturer that addresses these issues.

Acknowledgements:

This vulnerability was researched and reported by Mark Ermolov and Dmitry
Sklyarov (Positive Technologies) and Maxim Goryachy (independent).

Intel would like to thank its employees Chandni Bhowmik and Ilya Wagner for
identifying and developing the Proof of Concept (POC) for CVE-2021-0146 on
Intel Pentium Processor Silver Series/ J&N Series and Intel Pentium Processor
Silver Series/ J&N Series Refresh Processor Family.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/09/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OmGw
-----END PGP SIGNATURE-----