Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00213
HistoryApr 14, 2020 - 12:00 a.m.

Intel® CSME, Intel® SPS, Intel® TXE, Intel® DAL, and Intel® AMT 2019.1 QSR Advisory

2020-04-1400:00:00
Intel Security Center
www.intel.com
12

Summary:

Multiple potential security vulnerabilities in Intel® Converged Security & Management Engine (Intel® CSME), Intel® Server Platform Services (Intel® SPS), Intel® Trusted Execution Engine Interface (Intel® TXE), Intel® Dynamic Application Loader (Intel® DAL), and Intel® Active Management Technology (Intel® AMT) may allow escalation of privilege, information disclosure, and/or denial of service. Intel is releasing Intel® CSME, Intel® SPS, Intel® TXE, and Intel® AMT updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2019-0089

Description: Improper data sanitization vulnerability in subsystem in Intel® SPS before versions SPS_E5_04.00.04.381.0, SPS_E3_04.01.04.054.0, SPS_SoC-A_04.00.04.181.0, and SPS_SoC-X_04.00.04.086.0 may allow a privileged user to potentially enable escalation of privilege via local access.

CVSS Base Score: 8.1 High

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:H

CVEID: CVE-2019-0090

Description: Insufficient access control vulnerability in subsystem for Intel® CSME versions 11.x, Intel® CSME version 12.0.35, Intel® TXE versions 3.x, 4.x, Intel® Server Platform Services versions 3.x, 4.x, before SPS_E3_05.01.03.094.0 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

CVSS Base Score: 7.1 High

CVSS Vector: CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2019-0086

Description: Insufficient access control vulnerability in Dynamic Application Loader software for Intel® CSME before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 and Intel® TXE 3.1.65, 4.0.15 may allow an unprivileged user to potentially enable escalation of privilege via local access.

CVSS Base Score: 7.8 High

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVEID: CVE-2019-0091

Description: Code injection vulnerability in installer for Intel® CSME before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 and Intel® TXE 3.1.65, 4.0.15 may allow an unprivileged user to potentially enable escalation of privilege via local access.

CVSS Base Score: 6.6 Medium

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H

CVEID: CVE-2019-0092

Description: Insufficient input validation vulnerability in subsystem for Intel® AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

CVSS Base Score: 6.8 Medium

CVSS Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVEID: CVE-2019-0093

Description: Insufficient data sanitization vulnerability in HECI subsystem for Intel® CSME before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 and Intel® SPS before version SPS_E3_05.01.03.094.0 may allow a privileged user to potentially enable information disclosure via local access.

CVSS Base Score: 2.3 Low

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

CVEID: CVE-2019-0094

Description: Insufficient input validation vulnerability in subsystem for Intel® AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an unauthenticated user to potentially enable denial of service via adjacent network access.

CVSS Base Score: 4.3 Medium

CVSS Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVEID: CVE-2019-0096

Description: Out of bound write vulnerability in subsystem for Intel® AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an authenticated user to potentially enable escalation of privilege via adjacent network access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H

CVEID: CVE-2019-0097

Description: Insufficient input validation vulnerability in subsystem for Intel® AMT before version 12.0.35 may allow a privileged user to potentially enable denial of service via network access.

CVSS Base Score: 4.9 Medium

CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

CVEID: CVE-2019-0098

Description: Logic bug vulnerability in subsystem for Intel® CSME before version 12.0.35, Intel® TXE before 3.1.65, 4.0.15 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

CVSS Base Score: 5.7 Medium

CVSS Vector: CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

CVEID: CVE-2019-0099

Description: Insufficient access control vulnerability in subsystem in Intel® SPS before version SPS_E3_05.01.03.094.0 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

CVSS Base Score: 5.7 Medium

CVSS Vector: CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

CVEID: CVE-2019-0153

Description: Buffer overflow in subsystem in Intel® CSME 12.0.0 through 12.0.34 may allow an unauthenticated user to potentially enable escalation of privilege via network access.

CVSS Base Score: 9.0 Critical

CVSS Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2019-0170

Description: Buffer overflow in subsystem in Intel® DAL before version 12.0.35 may allow a privileged user to potentially enable escalation of privilege via local access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Affected Products:

Intel® CSME before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35

Intel® CSME, Intel® Active Management Technology, and Intel® DAL


Updated Intel® CSME Firmware Version

|

Replaces Intel® CSME Firmware Version

11.8.65

|

11.0 thru 11.8.60

11.11.65

|

11.10 thru 11.11.60

11.22.65

|

11.20 thru 11.22.60

12.0.35

|

12.0 thru 12.0.20

Intel® Server Platform Services before versions SPS_E3_05.01.03.094.0, SPS_E5_04.00.04.381.0 and SPS_E5_04.01.04.054.0

Intel® Server Platform Services


Updated Intel® Server Platform Services Firmware Version

|

Replaces Intel® Server Platform Services Firmware Version

SPS_E3_05.01.03.094.0, SPS_SoC-A_04.00.04.181.0 and SPS_SoC-X_04.00.04.086.0

|

SPS_E3_05.00.00.000.0 thru SPS_E3_05.00.04.027.0, SPS_SoC-A_04.00.00.000.0 thru SPS_SoC-A_04.00.04.177.0

SPS_E5_04.00.04.381.0

|

SPS_E5_04.00.00 through SPS_E5_04.00.03

SPS_E5_04.01.04.054.0

|

SPS_E5_04.01.00 through SPS_E5_04.01.03

Intel® Trusted Execution Engine before TXE 3.1.65, 4.0.15

Intel® Trusted Execution Engine


Updated Intel® Trusted Execution Engine Firmware Version

|

Replaces Intel® Trusted Execution Engine Firmware Version

3.1.65

|

3.0 thru 3.1.50

4.0.15

|

4.0 thru 4.0.5

Note: Firmware versions of Intel® ME 3.x thru 10.x, Intel® TXE 1.x thru 2.x and Intel® Server Platform Services 1.x thru 2.X are no longer supported, thus were not assessed for the vulnerabilities/CVEs listed in this Technical Advisory. There is no new release planned for these versions.

Recommendations:

Intel recommends that users of Intel® CSME, Intel® SPS, Intel® TXE, Intel® DAL, and Intel® AMT** **update to the latest version provided by the system manufacturer that addresses these issues.

Consult updated security guidance for CVE-2019-0090 published here. Additional information on this vulnerability can be found in the CVE-2019-0090 Technical Whitepaper here. ****

Acknowledgements:

Intel would like to thank Lasse Borup (CVE-2019-0086) for reporting this issue.

CVE-2019-0090 was initially found externally by an Intel partner and subsequently reported by Positive Technologies researchers. Intel would like to thank Mark Ermolov, Dmitry Sklyarov and Maxim Goryachy from Positive Technologies for reporting this issue.

The additional issues were found internally by Intel employees. Intel would like to thank Alex Gutkin, Arie Haenel, Michael Henry, Moshe Wagner, Tikvah Katz, Yaakov Cohen and Yair Netzer.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.