-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3737
                      Intel SSD DC Firmware Advisory
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Solid State Drive (SSD) Data Center (DC)
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0148  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00535.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00535
Advisory Category:        Firmware
Impact of vulnerability : Information Disclosure
Severity rating :         HIGH
Original release:         11/09/2021
Last revised:             11/09/2021

Summary:

A potential security vulnerability in some Intel Solid State Drive (SSD) Data
Center (DC) products may allow information disclosure. Intel is releasing
firmware updates to mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2021-0148

Description: Insertion of information into log file in firmware for some Intel
(R) SSD DC may allow a privileged user to potentially enable information
disclosure via local access.

CVSS Base Score: 7.9 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N

Affected Products:

Intel SSD DC D4512 before version ET10.

Intel P4510 series (U.2) before version VDV10182.

Intel P4510 series (EDSFF) before version VDV10284.

Intel P4511 series (EDSFF) before version VDV10284.

Intel P4511 series (M.2) before version VDV10384.

Intel P4610 series (U.2) before version VDV10182.

Intel P4618 series before version VDV10182.

Intel SSD D3-S4510 Series (SFF, M.2) before version XCV10140.

Intel SSD D7-P5608 Series before version 2CV1R106.

Intel SSD D7-P5500 Series before versions 1.2.0, 2CV1C030, 2CV1R106 and
2CV1L029.

Intel SSD D7-P5600 Series before versions 1.2.0, 2CV1L029 and 2CV1C030.

Intel SSD D5-P4320 Series all versions.

Intel SSD D5-P4420 Series all versions.

Intel SSD D5-P4326 Series all versions.

Intel SSD DC P4500 Series all versions.

Intel SSD DC P4501 Series all versions.

Intel SSD DC P4600 Series all versions.

Intel SSD DC P4608 Series all versions.

Recommendations:

Intel recommends that users of Intel SSD DC products update to the latest
version provided by the system manufacturer that addresses this issue.

For generic firmware updates, download the Intel Memory and Storage (IMAS) Tool
Intel Memory and Storage Tool CLI (Command-Line Interface)

+-------------------------------------------+----------------------------------+
|Product Family                             |Mitigated Version or higher       |
+-------------------------------------------+----------------------------------+
|Intel SSD DC D4512                         |ET10                              |
+-------------------------------------------+----------------------------------+
|Intel SSD DC P4510 Series (U.2)            |VDV10182                          |
+-------------------------------------------+----------------------------------+
|Intel SSD DC P4618 Series                  |VDV10182                          |
+-------------------------------------------+----------------------------------+
|Intel SSD DC P4610 Series                  |VDV10182                          |
+-------------------------------------------+----------------------------------+
|Intel SSD DC P4510 Series (EDSFF)          |VDV10284                          |
+-------------------------------------------+----------------------------------+
|Intel SSD DC P4511 Series (EDSFF)          |VDV10284                          |
+-------------------------------------------+----------------------------------+
|Intel SSD DC P4511 Series (M.2)            |VDV10384                          |
+-------------------------------------------+----------------------------------+
|Intel SSD D5-P4320 Series                  |See workaround for non-Opal       |
+-------------------------------------------+products below.                   |
|Intel SSD D5-P4420 Series                  |                                  |
+-------------------------------------------+                                  |
|Intel SSD D5-P4326 Series                  |                                  |
+-------------------------------------------+----------------------------------+
|Intel SSD DC P4500 Series                  |See workaround for non-Opal       |
+-------------------------------------------+products below.                   |
|Intel SSD DC P4600 Series                  |                                  |
+-------------------------------------------+                                  |
|Intel SSD DC P4501 Series                  |                                  |
+-------------------------------------------+                                  |
|Intel SSD DC P4608 Series                  |                                  |
+-------------------------------------------+----------------------------------+
|Intel SSD DC S4510 Series (SFF)            |XCV10140                          |
+-------------------------------------------+----------------------------------+
|Intel SSD DC S4610 Series (M.2)            |XC311140                          |
+-------------------------------------------+----------------------------------+
|Intel SSD DC S4610 Series (SFF)            |XCV10140                          |
+-------------------------------------------+----------------------------------+
|Intel SSD DC S4610 Series (M.2)            |XC311140                          |
+-------------------------------------------+----------------------------------+
|Intel SSD D7-P5608 Series                  |2CV1R106                          |
+-------------------------------------------+----------------------------------+
|Intel SSD D7-P5500 Series                  |1.1.5, 2CV1C030, 2CV1R106,        |
|                                           |2CV1L029                          |
+-------------------------------------------+----------------------------------+
|Intel SSD D7-P5600 Series                  |1.1.5, 2CV1L029, 2CV1C030         |
+-------------------------------------------+----------------------------------+

For Non-Opal products, a workaround for this issue is to use the Block Erase
capability supported by the device in one of the following ways:

 1. For affected NVMe devices, the Format NVM command can be used with Secure
    Erase Settings set to User Data Erase (001b).
 2. For affected NVMe devices that support the Sanitize command, the Sanitize
    command can be used with Sanitize Action (SANACT) set to either "Start a
    Block Erase sanitize operation" (010b) or "Start an Overwrite sanitize
    operation" (011b).
 3. For affected SATA devices, the BLOCK ERASE EXT or OVERWRITE EXT commands
    can be used.

Acknowledgements:

The following issue was found internally by Intel employees. Intel would like
to thank Ciprian Elies.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/09/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYYsfk+NLKJtyKPYoAQh8zw//XocSecSqQuG4lHwdhXnEyQ8+JzhDTgsx
UucFPrzK6o5WVYPK0Rw8bQ0qA8RW0da9/I7DW1UgJMJVW7TsLpe5oo8FR/WsyQRE
M6PpaAeTyfaSOr7bFQu54wnII6dIlYIchirhszsenkGEf9HJRHQ5Oq471OW9uYjZ
Ga1bOqS3Dlbgp0umENyqohyBdypoas+7y0pJQchXaquf45AiZeNUGUsDGqKY4KhV
22vstt/t7nFfJUotBYNJrGjTjdJ7hI5sjfcT0GzrQGdRHPWO17PRliWh7uMm0G8J
wcDan4ruoU3OB3UPhQKc7qeKSJBrEkvhyJSdDoGYUzTDaxL056prBQTMhVsECY2k
KEEq/tEk0FnIa706y8CUHGYQJ4geLYVI/wPMjrq6xmtwK7dBDf1ZDmgRDjSd0jTb
18DA7BQhlROaULRa/goC0COGyo84pLZUFezfI218GY52Jw1XMr5TIUBNWWtC3xVB
WrzcwOPwP2wlWz7Ah8VBveSzCopMQixChRPAnMq4kz0i+g13L5DTmmVapEgwlse4
eTbXcwpjVT12S5Lsd9D4W7yR9m7Ec/a53gy2HQPQFNX3lLR79Swj1uDVOk5qLhNQ
U2UzUB/o6FjYcDoknMuYmv7Vyzp2t12qcFrv0zjoZv1WUvQI0bl5oRhPI2ZDMQro
2WaL/YSB1qk=
=TntQ
-----END PGP SIGNATURE-----