Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00241
HistoryJan 09, 2019 - 12:00 a.m.

2019.2 IPU – Intel® CSME, Intel® SPS, Intel® TXE, Intel® AMT, Intel® PTT and Intel® DAL Advisory

2019-01-0900:00:00
Intel Security Center
www.intel.com
6

Summary:

Potential security vulnerabilities in Intel® Converged Security and Manageability Engine (CSME), Intel® Server Platform Services (SPS), Intel® Trusted Execution Engine (TXE), Intel® Active Management Technology (AMT), Intel® Platform Trust Technology (PTT) and Intel® Dynamic Application Loader (DAL) may allow escalation of privilege, denial of service or information disclosure.** **Intel is releasing firmware and software updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2019-0169

Description: Heap overflow in subsystem in Intel® CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45; Intel® TXE before versions 3.1.70 and 4.0.20 may allow an unauthenticated user to potentially enable escalation of privileges, information disclosure or denial of service via adjacent access.

CVSS Base Score: 9.6 Critical

CVSS Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2019-11132

Description: Cross site scripting in subsystem in Intel® AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow a privileged user to potentially enable escalation of privilege via network access.

CVSS Base Score: 8.4 High

CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

CVEID: CVE-2019-11147

Description: Insufficient access control in hardware abstraction driver for MEInfo software for Intel® CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.0, 14.0.10; TXEInfo software for Intel® TXE before versions 3.1.70 and 4.0.20; INTEL-SA-00086 Detection Tool version 1.2.7.0 or before; INTEL-SA-00125 Detection Tool version 1.0.45.0 or before may allow an authenticated user to potentially enable escalation of privilege via local access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

CVEID:CVE-2019-11105

Description: Logic issue in subsystem for Intel® CSME before versions 12.0.45, 13.0.0 and 14.0.10 may allow a privileged user to potentially enable escalation of privilege and information disclosure via local access.

CVSS Base Score: 7.9 High

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N

CVEID: CVE-2019-11088

Description: Insufficient input validation in subsystem in Intel® AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVEID: CVE-2019-11131

Description: Logic issue in subsystem in Intel® AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via network access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2019-11104

Description: Insufficient input validation in MEInfo software for Intel® CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel® TXE before versions 3.1.70 and 4.0.20 may allow an authenticated user to potentially enable escalation of privilege via local access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2019-11097

Description: Improper directory permissions in the installer for Intel® Management Engine Consumer Driver for Windows* before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45,13.0.0 and 14.0.10; Intel® TXE before versions 3.1.70 and 4.0.20 may allow an authenticated user to potentially enable escalation of privilege via local access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2019-11103

Description: Insufficient input validation in firmware update software for Intel® CSME before versions 12.0.45,13.0.0 and 14.0.10 may allow an authenticated user to potentially enable escalation of privilege via local access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2019-0131

Description: Insufficient input validation in subsystem in Intel® AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow an unauthenticated user to potentially enable denial of service or information disclosure via adjacent access.

CVSS Base Score: 7.1 High

CVSS Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

CVEID: CVE-2019-11090

Description: Multiple cryptographic timing conditions in subsystem for Intel® Platform Trust Technology before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35, 13.0.1201, 14.0.10 Intel® TXE 3.1.65, 4.0.15, Intel® Server Platform Services before versions SPS_E3_05.01.03.089.0, SPS_E5_04.01.04.339.0, SPS_SoC-X_04.00.04.112.0, SPS_SoC-A_04.00.04.193.0, SPS_E3_04.01.04.088.0, SPS_E3_04.08.04.051.0 may allow an unauthenticated user to potentially enable information disclosure via network access.

CVSS Base Score: 6.8 Medium

CVSS Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N

CVEID: CVE-2019-0165

Description: Insufficient Input validation in the subsystem for Intel® CSME before versions 12.0.45,13.0.0 and 14.0.10 may allow a privileged user to potentially enable denial of service via local access.

CVSS Base Score: 4.4 Medium

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

CVEID: CVE-2019-0166

Description: Insufficient input validation in the subsystem for Intel® AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access.

CVSS Base Score: 5.9 Medium

CVSS Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

CVEID: CVE-2019-0168

Description: Insufficient input validation in the subsystem for Intel® CSME before versions 11.8.70, 12.0.45 and 13.0.0; Intel® TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable information disclosure via local access.

CVSS Base Score: 4.6 Medium

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N

CVEID: CVE-2019-11087

Description: Insufficient input validation in the subsystem for Intel® CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel® TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege, information disclosure or denial of service via local access.

CVSS Base Score: 6.4 Medium

CVSS Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

CVEID: CVE-2019-11101

Description: Insufficient input validation in the subsystem for Intel® CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.0 and 14.0.10; Intel® TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable information disclosure via local access.

CVSS Base Score: 4.4 Medium

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

CVEID: CVE-2019-11100

Description: Insufficient input validation in the subsystem for Intel® AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow an unauthenticated user to potentially enable information disclosure via physical access.

CVSS Base Score: 6.1 Medium

CVSS Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

CVEID: CVE-2019-11102

Description: Insufficient input validation in Intel® DAL software for Intel® CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.0 and 14.0.10; Intel® TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable information disclosure via local access.

CVSS Base Score: 4.1 Medium

CVSS Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N

CVEID: CVE-2019-11106

Description: Insufficient session validation in the subsystem for Intel® CSME before versions 11.8.70, 12.0.45, 13.0.0 and 14.0.10; Intel® TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege via local access.

CVSS Base Score: 4.4 Medium

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

CVEID: CVE-2019-11107

Description: Insufficient input validation in the subsystem for Intel® AMT before version 12.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via network access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

CVEID: CVE-2019-11109

Description: Logic issue in the subsystem for Intel® SPS before versions SPS_E5_04.01.04.275.0, SPS_SoC-X_04.00.04.100.0 and SPS_SoC-A_04.00.04.191.0 may allow a privileged user to potentially enable denial of service via local access.

CVSS Base Score: 4.4 Medium

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

CVEID: CVE-2019-11110

Description: Authentication bypass in the subsystem for Intel® CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.0 and 14.0.10; Intel® TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege via local access.

CVSS Base Score: 4.1 Medium

CVSS Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N

CVEID: CVE-2019-11086

Description: Insufficient input validation in subsystem for Intel® AMT before version 12.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

CVSS Base Score: 3.5 Low

CVSS Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

CVEID: CVE-2019-11108

Description: Insufficient input validation in subsystem for Intel® CSME before versions 12.0.45 and 13.0.0 may allow a privileged user to potentially enable escalation of privilege via local access.

CVSS Base Score: 2.3 Low

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N

Affected Products:

Intel® CSME, Intel® AMT, Intel® DAL and Intel® DAL software

Updated Version

|

Replaces Version

—|—

11.8.70

|

11.0 thru 11.8.65

11.11.70

|

11.10 thru 11.11.65

11.22.70

|

11.20 thru 11.22.65

12.0.45

|

12.0 thru 12.0.35

13.0.0 or higher

|

13.0

14.0.10 or higher

|

14.0.0

Intel® SPS

Intel® Server Platform Services


Updated Intel® Server Platform Services Firmware Version

|

Replaces Intel® Server Platform Services Version

SPS_E3_05.01.03.089.0

|

SPS_E3_05.00.00.000.0 thru SPS_E3_05.01.03.088.0

SPS_E5_04.01.04.339.0

|

SPS_E5_04.00.00.000.0 thru SPS_E5_04.01.04.338.0

SPS_SoC-X_04.00.04.112.0

|

SPS_SoC-X_04.00.00.000.0 thru

SPS_SoC-X_04.00.04.111.0

SPS_SoC-A_04.00.04.193.0

|

SPS_SoC-A_04.00.00.000.0 thru

SPS_SoC-A_04.00.04.192.0

SPS_E3_04.01.04.088.0

|

SPS_E3_04.01.00.000.0 thru SPS_E3_04.01.04.087.0

SPS_E3_04.08.04.051.0

|

SPS_E3_04.08.00.000.0 thru SPS_E3_04.08.04.050.0

Intel® TXE

Updated Version

|

Replaces Version

—|—

3.1.70

|

3.0 thru 3.1.65

4.0.20

|

4.0 thru 4.0.15

Recommendations:

Intel recommends that users of Intel® CSME, Intel® SPS, Intel® TXE, Intel® AMT and Intel® DAL** **update to the latest version provided by the system manufacturer that addresses these issues.

Acknowledgements:

Intel would like to thank Daniel Moghimi and Berk Sunar from Worcester Polytechnic Institute, Thomas Eisenbarth from University of Lubeck and Nadia Heninger from University of California at San Diego (CVE-2019-11090) for reporting this issue and working with us on coordinated disclosure.

Intel would like to thank Leon Nilges from n0xius and Jesse Michael from Eclypsium (CVE-2019-11147) for reporting this issue and working with us on coordinated disclosure.

The additional issues were found internally by Intel employees. Intel would like to thank

Arie Haenel, Jakub Rozanski, Moshe Nagady, Moshe Wagner, Niv Israely, Oren Weil, Yaakov Cohen, Yanai Moyal and Yossef Kuszer.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.