Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00280
HistoryNov 12, 2019 - 12:00 a.m.

2019.2 IPU – UEFI Advisory

2019-11-1200:00:00
Intel Security Center
www.intel.com
7

Summary:

Potential security vulnerabilities in Intel firmware may allow escalation of privilege, denial of service and/or information disclosure. Intel is releasing firmware updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2019-11136

Description: Insufficient access control in system firmware for Intel® Xeon® Scalable Processors, 2nd Generation Intel® Xeon® Scalable Processors and Intel® Xeon® Processors D Family may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2019-11137

Description: Insufficient input validation in system firmware for Intel® Xeon® Scalable Processors, Intel® Xeon® Processors D Family, Intel® Xeon® Processors E5 v4 Family, Intel® Xeon® Processors E7 v4 Family and Intel® Atom® processor C Series may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

Affected Products:

  • Intel® Xeon® Scalable Processors
  • 2nd Generation Intel® Xeon® Scalable Processors
  • Intel® Xeon® Processor D Family
  • Intel® Xeon® Processor E5 v4 Family
  • Intel® Xeon® Processor E7 v4 Family
  • Intel® Atom® Processor C Series

Recommendations:

Intel recommends that users of Intel® products listed above** **update to the latest version provided by the system manufacturer that addresses these issues.

Acknowledgements:

Intel would like to thank Alexander Ermolov (CVE-2019-11136) for reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.

Related for INTEL:INTEL-SA-00280