Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00240
HistoryJul 30, 2020 - 12:00 a.m.

2019.2 IPU – Intel® Processor Security Advisory

2020-07-3000:00:00
Intel Security Center
www.intel.com
7

Summary:

Potential security vulnerabilities in System Management Mode (SMM) and Intel® Trusted Execution Technology (TXT) for some Intel® Core™ Processors and Intel® Xeon® Processors may allow escalation of privilege, denial of service or information disclosure.** **Intel is releasing firmware updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2019-0152

Description: Insufficient memory protection in System Management Mode (SMM) and Intel® TXT** **for certain Intel® Xeon® Processors may allow a privileged user to potentially enable escalation of privilege via local access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2019-0151

Description: Insufficient memory protection in Intel® TXT for certain Intel® Core Processors and Intel® Xeon® Processors may allow a privileged user to potentially enable escalation of privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

Affected Products:

For CVE-2019-0152

Server:

  • Intel® Xeon® Scalable Processor
  • 2nd Generation Intel® Xeon® Scalable Processor
  • Intel® Xeon® Processor D (2100, 3100)
  • Intel® Xeon® Processor W (2100, 3100)

For CVE-2019-0151

Client:

  • 4th generation Intel® Core™ Processors
  • 5th generation Intel® Core™ Processors
  • 6th generation Intel® Core™ Processors
  • 7th generation Intel® Core™ Processors
  • 8th generation Intel® Core™ Processors

*For Intel® Core™ Processors CVE-2019-0151 only impacts Intel® vPro™ Eligible Processors.

Server:

  • Intel® Xeon® Processor E3 v2 Family
  • Intel® Xeon® Processor E3 v3 Family
  • Intel® Xeon® Processor E3 v4 Family
  • Intel® Xeon® Processor E3 v5 Family
  • Intel® Xeon® Processor E3 v6 Family
  • Intel® Xeon® Processor E5 v2 Family
  • Intel® Xeon® Processor E5 v3 Family
  • Intel® Xeon® Processor E5 v4 Family
  • Intel® Xeon® Processor E7 v2 Family
  • Intel® Xeon® Processor E7 v3 Family
  • Intel® Xeon® Processor E7 v4 Family
  • Intel® Xeon® Scalable Processor
  • 2nd Generation Intel® Xeon® Scalable Processor
  • Intel® Xeon® Processor D (1500, 2100)
  • Intel® Xeon® Processor E (2100, 2200)
  • Intel® Xeon® Processor W (2100, 3100)

Recommendations:

Intel recommends that users of Intel server products listed above** **update to the latest firmware version provided by the system manufacturer that addresses these issues.

For client platforms listed above updated SINIT modules are available at <https://www.intel.com/content/www/us/en/design/resource-design-center.html&gt;.

Acknowledgements:

This was found internally by Intel. Intel would like to credit Joe Cihula, Gabriel Negreira Barbosa and Rodrigo Rubira Branco (BSDaemon) for CVE–2019-0151. As well as Gabriel Negreira Barbosa and Rodrigo Rubira Branco (BSDaemon) for CVE-2019-0152.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.

Related for INTEL:INTEL-SA-00240