-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0544
        Intel PROSet/Wireless Wi-Fi, Intel AMT Wireless and Killer
                          Wi-Fi Software Advisory
                              9 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel PROSet/Wireless Wi-Fi products
                   Intel AMT Wireless products
                   Killer Wi-Fi products
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0183 CVE-2021-0179 CVE-2021-0178
                   CVE-2021-0177 CVE-2021-0176 CVE-2021-0175
                   CVE-2021-0174 CVE-2021-0173 CVE-2021-0172
                   CVE-2021-0171 CVE-2021-0170 CVE-2021-0169
                   CVE-2021-0168 CVE-2021-0167 CVE-2021-0166
                   CVE-2021-0165 CVE-2021-0164 CVE-2021-0163
                   CVE-2021-0162 CVE-2021-0161 CVE-2021-0076
                   CVE-2021-0072 CVE-2021-0066 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00539.html

Comment: CVSS (Max):  7.1 CVE-2021-0162 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L)
         CVSS Source: Intel

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:             INTEL-SA-00539
Advisory Category:    Firmware, Software
Impact of             Escalation of Privilege, Denial of Service, Information
vulnerability :       Disclosure
Severity rating :     HIGH
Original release:     02/08/2022
Last revised:         02/08/2022

View all Show less

Summary:

Potential security vulnerabilities in some Intel PROSet/Wireless Wi-Fi, Intel
Active Management Technology (Intel AMT) Wireless and Killer Wi-Fi may allow
escalation of privilege, denial of service or information disclosure. Intel is
releasing firmware and software updates to mitigate these potential
vulnerabilities.

Vulnerability Details:

CVEID: CVE-2021-0162

Description: Improper input validation in software for Intel(R) PROSet/Wireless
Wi-Fi and Killer(TM) Wi-Fi in Windows 10 & 11 may allow an unauthenticated user
to potentially enable escalation of privilege via adjacent access.

CVSS Base Score: 7.1 High

CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L

CVEID: CVE-2021-0163

Description: Improper Validation of Consistency within input in software for
Intel(R) PROSet/Wireless Wi-Fi and Killer(TM) Wi-Fi in Windows 10 & 11 may
allow an unauthenticated user to potentially enable escalation of privilege via
adjacent access.

CVSS Base Score: 7.1 High

CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L

CVEID: CVE-2021-0161

Description: Improper input validation in firmware for Intel(R) PROSet/Wireless
Wi-Fi in multiple operating systems and Killer(TM) Wi-Fi in Windows 10 & 11 may
allow a privileged user to potentially enable escalation of privilege via local
access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

CVEID: CVE-2021-0164

Description: Improper access control in firmware for Intel(R) PROSet/Wireless
Wi-Fi in multiple operating systems and Killer(TM) Wi-Fi in Windows 10 & 11 may
allow an unauthenticated user to potentially enable escalation of privilege via
local access.

CVSS Base Score: 6.5 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N

CVEID: CVE-2021-0165

Description: Improper input validation in firmware for Intel(R) PROSet/Wireless
Wi-Fi in multiple operating systems and Killer(TM) Wi-Fi in Windows 10 & 11 may
allow an unauthenticated user to potentially enable denial of service via
adjacent access.

CVSS Base Score: 6.5 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVEID: CVE-2021-0066

Description: Improper input validation in firmware for Intel(R) PROSet/Wireless
Wi-Fi in multiple operating systems and Killer(TM) Wi-Fi in Windows 10 & 11 may
allow an unauthenticated user to potentially enable escalation of privilege via
local access.

CVSS Base Score: 6.2 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

CVEID: CVE-2021-0166

Description: Exposure of Sensitive Information to an Unauthorized Actor in
firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems
and some Killer(TM) Wi-Fi in Windows 10 & 11 may allow a privileged user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 6.1 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:H/A:N

CVEID: CVE-2021-0167

Description: Improper access control in software for Intel(R) PROSet/Wireless
Wi-Fi and Killer(TM) Wi-Fi in Windows 10 & 11 may allow a privileged user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 6.0 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

CVEID: CVE-2021-0169

Description: Uncontrolled Search Path Element in software for Intel(R) PROSet/
Wireless Wi-Fi in Windows 10 & 11 may allow a privileged user to potentially
enable escalation of privilege via local access.

CVSS Base Score: 6.0 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

CVEID: CVE-2021-0168

Description: Improper input validation in firmware for some Intel(R) PROSet/
Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in
Windows 10 & 11 may allow a privileged user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 5.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H

CVEID: CVE-2021-0170

Description: Exposure of Sensitive Information to an Unauthorized Actor in
firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems
and some Killer(TM) Wi-Fi in Windows 10 & 11 may allow an authenticated user to
potentially enable information disclosure via local access.

CVSS Base Score: 5.5 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

CVEID: CVE-2021-0171

Description: Improper access control in software for Intel(R) PROSet/Wireless
Wi-Fi and Killer(TM) Wi-Fi in Windows 10 & 11 may allow an authenticated user
to potentially enable information disclosure via local access.

CVSS Base Score: 5.5 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

CVEID: CVE-2021-0172

Description: Improper input validation in firmware for some Intel(R) PROSet/
Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in
Windows 10 & 11 may allow an unauthenticated user to potentially enable denial
of service via adjacent access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

CVEID: CVE-2021-0173

Description: Improper Validation of Consistency within input in firmware for
some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some
Killer(TM) Wi-Fi in Windows 10 & 11 may allow a unauthenticated user to
potentially enable denial of service via adjacent access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

CVEID: CVE-2021-0174

Description: Improper Use of Validation Framework in firmware for some Intel(R)
PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi
in Windows 10 & 11 may allow a unauthenticated user to potentially enable
denial of service via adjacent access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

CVEID: CVE-2021-0175

Description: Improper Validation of Specified Index, Position, or Offset in
Input in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating
systems and some Killer(TM) Wi-Fi in Windows 10 & 11 may allow an
unauthenticated user to potentially enable denial of service via adjacent
access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

CVEID: CVE-2021-0076

Description: Improper Validation of Specified Index, Position, or Offset in
Input in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating
systems and some Killer(TM) Wi-Fi in Windows 10 & 11 may allow a privileged
user to potentially enable denial of service via local access.

CVSS Base Score: 5.1 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H

CVEID: CVE-2021-0176

Description: Improper input validation in firmware for some Intel(R) PROSet/
Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in
Windows 10 & 11 may allow a privileged user to potentially enable denial of
service via local access.

CVSS Base Score: 5.1 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H

CVEID: CVE-2021-0177

Description: Improper Validation of Consistency within input in software for
Intel(R) PROSet/Wireless Wi-Fi and Killer(TM) Wi-Fi in Windows 10 & 11 may
allow an unauthenticated user to potentially enable denial of service via
adjacent access.

CVSS Base Score: 4.7 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L

CVEID: CVE-2021-0178

Description: Improper input validation in software for Intel(R) PROSet/Wireless
Wi-Fi and Killer(TM) Wi-Fi in Windows 10 & 11 may allow an unauthenticated user
to potentially enable denial of service via adjacent access.

CVSS Base Score: 4.7 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L

CVEID: CVE-2021-0179

Description: Improper Use of Validation Framework in software for Intel(R)
PROSet/Wireless Wi-Fi and Killer(TM) Wi-Fi in Windows 10 & 11 may allow an
unauthenticated user to potentially enable denial of service via adjacent
access.

CVSS Base Score: 4.7 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L

CVEID: CVE-2021-0183

Description: Improper Validation of Specified Index, Position, or Offset in
Input in software for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating
systems and some Killer(TM) Wi-Fi in Windows 10 & 11 may allow an
unauthenticated user to potentially enable denial of service via adjacent
access.

CVSS Base Score: 4.7 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVEID: CVE-2021-0072

Description: Improper input validation in firmware for some Intel(R) PROSet/
Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in
Windows 10 & 11 may allow a privileged user to potentially enable information
disclosure via local access.

CVSS Base Score: 4.1 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N

Affected Products:

Intel PROSet/Wireless Wi-Fi products:

  o Intel Wi-Fi 6E AX210
  o Intel Wi-Fi 6 AX201
  o Intel Wi-Fi 6 AX200
  o Intel Wireless-AC 9560
  o Intel Wireless-AC 9462
  o Intel Wireless-AC 9461
  o Intel Wireless-AC 9260
  o Intel Dual Band Wireless-AC 8265
  o Intel Dual Band Wireless-AC 8260
  o Intel Dual Band Wireless-AC 3168
  o Intel Wireless 7265 (Rev D) Family
  o Intel Dual Band Wireless-AC 3165

Intel AMT Wireless products:

  o Intel Wi-Fi 6 AX210
  o Intel Wi-Fi 6 AX201
  o Intel Wi-Fi 6 AX200
  o Intel Wireless-AC 9560
  o Intel Wireless-AC 9260
  o Intel Dual Band Wireless-AC 8265
  o Intel Dual Band Wireless-AC 8260

Killer Wi-Fi products:

  o Killer Wi-Fi 6E AX1675
  o Killer Wi-Fi 6 AX1650
  o Killer Wireless-AC 1550

Recommendations:

Windows:

Intel recommends updating the Intel PROSet/Wireless Wi-Fi software to version
22.60 or later.

Updates are available for download at these locations:

Intel PROSet/Wireless Wi-Fi version 22.60 or later:

https://www.intel.com/content/www/us/en/download/19351/
windows-10-and-windows-11-wi-fi-drivers-for-intel-wireless-adapters.html

Intel recommends updating the Killer Wi-Fi software to version 3.0 (Production
version) or later.

Updates for Killer products are available for download at this location:

https://www.intel.com/content/www/us/en/download/19779/
intel-killer-performance-suite.html

UEFI:
Intel recommends updating the Wi-Fi drivers in UEFI to version 1.2.6 or later.
Please contact your OEM support group to obtain the correct driver version.

Chrome OS:

Intel PROSet/Wireless Wi-Fi drivers to mitigate these vulnerabilities are up
streamed to Chromium.

For any Google Chrome OS solution and schedule, please contact Google directly.

Linux OS:

Intel PROSet/Wireless Wi-Fi drivers to mitigate these vulnerabilities are up
streamed to Linux.

Consult the regular Open Source channels to obtain this update.

Recommendation for Intel AMT Wireless products:

Intel recommends updating Intel AMT Wireless products to the following
versions.

+-----------------------------+-----------------------+-------------------------------+
|Chipset/SoC                  |Mitigated Intel AMT    |Device                         |
|                             |Version or higher      |                               |
+-----------------------------+-----------------------+-------------------------------+
|11 ^th Generation Intel Core |15.0.35                |Intel Wi-Fi 6 AX210            |
|Processor                    |                       |                               |
|                             |                       |Intel Wi-Fi 6 AX201            |
|                             |                       |                               |
|                             |                       |Intel Wi-Fi 6 AX200            |
+-----------------------------+-----------------------+-------------------------------+
|10 ^th Generation Intel Core |14.1.60                |Intel Wi-Fi 6 AX201            |
|Processor                    |                       |Intel Wi-Fi 6 AX200            |
+-----------------------------+-----------------------+-------------------------------+
|9 ^th Generation Intel Core  |12.0.85                |Intel Wireless-AC 9260         |
|Processor                    |                       |                               |
|                             |                       |Intel Wireless-AC 9560         |
|                             |                       |                               |
|                             |                       |Intel Wi-Fi 6 AX200            |
+-----------------------------+-----------------------+-------------------------------+
|8 ^th Generation Intel Core  |12.0.85                |Intel Wireless-AC 9260         |
|Processor                    |                       |                               |
|                             |                       |Intel Wireless-AC 9560         |
|                             |                       |                               |
|                             |                       |Intel Wi-Fi 6 AX200            |
+-----------------------------+-----------------------+-------------------------------+
|7 ^th Generation Intel Core  |11.8.90                |Intel Dual Band Wireless-AC    |
|Processor                    |                       |8265                           |
|                             |                       |Intel Dual Band Wireless-AC    |
|6 ^th Generation Intel Core  |                       |8260                           |
|Processor                    |                       |                               |
+-----------------------------+-----------------------+-------------------------------+

Intel recommends that users of Intel vPRO CSME WiFi products update to the
latest version provided by the system manufacturer that addresses these issues.

Acknowledgements:

These issues were found internally by Intel employees.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      02/08/2022 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Kxg+
-----END PGP SIGNATURE-----