Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00295
HistoryJun 18, 2020 - 12:00 a.m.

2020.1 IPU – Intel® CSME, SPS, TXE, AMT, ISM and DAL Advisory

2020-06-1800:00:00
Intel Security Center
www.intel.com
22

Summary:

Potential security vulnerabilities in Intel® Converged Security and Manageability Engine (CSME), Intel® Server Platform Services (SPS), Intel® Trusted Execution Engine (TXE), Intel® Active Management Technology (AMT), Intel® Standard Manageability (ISM) and Intel® Dynamic Application Loader (DAL) may allow escalation of privilege, denial of service or information disclosure.** **Intel is releasing firmware and software updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-0594

Description: Out-of-bounds read in IPv6 subsystem in Intel® AMT and Intel® ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable escalation of privilege via network access.

CVSS Base Score: 9.8 Critical

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVEID: CVE-2020-0595

Description: Use after free in IPv6 subsystem in Intel® AMT and Intel® ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable escalation of privilege via network access.

CVSS Base Score: 9.8 Critical

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVEID: CVE-2020-0586

Description: Improper initialization in subsystem for Intel® SPS versions before SPS_E3_04.01.04.109.0 and SPS_E3_04.08.04.070.0 may allow an authenticated user to potentially enable escalation of privilege and/or denial of service via local access.

CVSS Base Score: 8.4 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H

CVEID: CVE-2020-0542

Description: Improper buffer restrictions in subsystem for Intel® CSME versions before 12.0.64, 13.0.32, 14.0.33 and 14.5.12 may allow an authenticated user to potentially enable escalation of privilege, information disclosure or denial of service via local access.

CVSS Base Score: 7.8 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVEID: CVE-2020-0596

Description: Improper input validation in DHCPv6 subsystem in Intel® AMT and Intel® ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable information disclosure via network access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVEID: CVE-2020-0538

Description: Improper input validation in subsystem for Intel® AMT versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable denial of service via network access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVEID: CVE-2020-0534

Description: Improper input validation in the DAL subsystem for Intel® CSME versions before 12.0.64, 13.0.32, 14.0.33 and 14.5.12 may allow an unauthenticated user to potentially enable denial of service via network access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVEID: CVE-2020-0533

Description: Reversible one-way hash in Intel® CSME versions before 11.8.76, 11.12.77 and 11.22.77 may allow a privileged user to potentially enable escalation of privilege, denial of service or information disclosure via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2020-0566

Description: Improper Access Control in subsystem for Intel® TXE versions before 3.175 and 4.0.25 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

CVEID: CVE-2020-0532

Description: Improper input validation in subsystem for Intel® AMT versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable denial of service or information disclosure via adjacent access.

CVSS Base Score: 7.1 High

CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

CVEID: CVE-2020-0541

Description: Out-of-bounds write in subsystem for Intel® CSME versions before 12.0.64, 13.0.32, 14.0.33 and 14.5.12 may allow a privileged user to potentially enable escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

CVEID: CVE-2020-0597

Description: Out-of-bounds read in IPv6 subsystem in Intel® AMT and Intel® ISM versions before 14.0.33 may allow an unauthenticated user to potentially enable denial of service via network access.

CVSS Base Score: 6.5 Medium

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

CVEID: CVE-2020-0531

Description: Improper input validation in Intel® AMT versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an authenticated user to potentially enable information disclosure via network access.

CVSS Base Score: 6.5 Medium

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

CVEID: CVE-2020-0535

Description: Improper input validation in Intel® AMT versions before 11.8.76, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable information disclosure via network access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVEID: CVE-2020-0540

Description: Insufficiently protected credentials in Intel® AMT versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable information disclosure via network access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N

CVEID: CVE-2020-0536

Description: Improper input validation in the DAL subsystem for Intel® CSME versions before 11.8.77, 11.12.77, 11.22.77, 12.0.64, 13.0.32,14.0.33 and Intel® TXE versions before 3.1.75 and 4.0.25 may allow an unauthenticated user to potentially enable information disclosure via network access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVEID: CVE-2020-0537

Description: Improper input validation in subsystem for Intel® AMT versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow a privileged user to potentially enable denial of service via network access.

CVSS Base Score: 4.9 Medium

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

CVEID: CVE-2020-0545

Description: Integer overflow in subsystem for Intel® CSME versions before 11.8.77, 11.12.77, 11.22.77 and Intel® TXE versions before 3.1.75, 4.0.25 and Intel® Server Platform Services (SPS) versions before SPS_E5_04.01.04.380.0, SPS_SoC-X_04.00.04.128.0, SPS_SoC-A_04.00.04.211.0, SPS_E3_04.01.04.109.0, SPS_E3_04.08.04.070.0 may allow a privileged user to potentially enable denial of service via local access.

CVSS Base Score: 4.4 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

CVEID: CVE-2020-8674

Description: Out-of-bounds read in DHCPv6 subsystem in Intel® AMT and Intel® ISM versions before 11.8.77, 11.12.77, 11.22.77, 12.0.64 and 14.0.33 may allow an unauthenticated user to potentially enable information disclosure via network access.

CVSS Base Score: 4.3 Medium

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

CVEID: CVE-2020-0539

Description: Path traversal in subsystem for Intel® DAL software for Intel® CSME versions before 11.8.77, 11.12.77, 11.22.77, 12.0.64, 13.0.32, 14.0.33 and Intel® TXE versions before 3.1.75, 4.0.25 may allow an unprivileged user to potentially enable denial of service via local access.

CVSS Base Score: 3.3 Low

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

Affected Products:

Intel® CSME Versions 11.0 through 11.8.76, 11.10 through 11.12.76, 11.20 through 11.22.76, 12.0 through 12.0.63, 13.0 through 13.0.31, 14.0 through 14.0.32, 14.5.11.

Intel® CSME, Intel® AMT, Intel® ISM, Intel® DAL and Intel® DAL Software before versions 11.8.77, 11.12.77, 11.22.77, 12.0.64, 13.0.32, 14.0.33, 14.5.12:

Updated Version

|

Replaces Version

—|—

11.8.77

|

11.0 through 11.8.76

11.11.77

|

11.10 through 11.11.76

11.22.77

|

11.20 through 11.22.76

12.0.64

|

12.0 through 12.0.63

13.0.32 or higher

|

13.0.31

14.0.33 or higher

|

14.0.32

14.5.12 or higher

|

14.5.11

Intel® Server Platform Services firmware before versions SPS_E5_04.01.04.380.0, SPS_SoC-X_04.00.04.128.0, SPS_SoC-A_04.00.04.211.0, SPS_E3_04.01.04.109.0, SPS_E3_04.08.04.070.0:

Updated Version

|

Replaces Version

—|—

SPS_E5_04.01.04.380.0

|

SPS_E5_04.00.00.000.0 through

SPS_E5_04.01.04.379.0

SPS_SoC-X_04.00.04.128.0

|

SPS_SoC-X_04.00.00.000.0 through

SPS_SoC-X_04.00.04.127.0

SPS_SoC-A_04.00.04.211.0

|

SPS_SoC-A_04.00.00.000.0 through

SPS_SoC-A_04.00.04.210.0

SPS_E3_04.01.04.109.0

|

SPS_E3_04.00.00.000.0 through

SPS_E3_04.01.04.103.0

SPS_E3_04.08.04.070.0

|

SPS_E3_04.08.00.000.0 through

SPS_E3_04.08.04.065.0

SPS_E5_04.01.04.380.0

|

SPS_E5_04.00.00.000.0 through

SPS_E5_04.01.04.379.0

Intel® TXE:

Updated Version

|

Replaces Version

—|—

3.1.75

|

3.0 through 3.1.70

4.0.25

|

4.0 through 4.0.20

The following CVEs assigned by Intel, correspond to a subset of the CVEs disclosed on 6/16/2020 as part of VU#257161:

Disclosed in INTEL-SA-00295

|

Disclosed in VU#257161

—|—

CVE-2020-0594

CVE-2020-0597

|

CVE-2020-11899

CVE-2020-0595

|

CVE-2020-11900

CVE-2020-8674

|

CVE-2020-11905

The remaining CVEs disclosed in VU#257161 have been assessed and found to be not applicable to Intel Products.

Note: Firmware versions of Intel® ME 3.x thru 10.x, Intel® TXE 1.x thru 2.x and Intel® Server Platform Services 1.x thru 2.X are no longer supported, thus were not assessed for the vulnerabilities/CVEs listed in this Technical Advisory. There is no new release planned for these versions.

Recommendations:

Intel recommends that users of Intel® CSME, Intel® SPS, Intel® TXE, Intel® AMT, Intel® ISM and Intel® DAL update to the latest versions provided by the system manufacturer that address these issues.

Acknowledgements:

Intel would like to thank Mark Ermolov, Dmitry Sklyarov from Positive Technologies, and Maxim Goryachy (independent) (CVE-2020-0566), Eran Shimony (CVE-2020-0539), Shlomi Oberman from JSOF (CVE-2020-8674), and an Intel Partner (CVE-2020-0545) for reporting these issues. CVE-2020-0594, CVE-2020-0595, CVE-2020-0596, and CVE-2020-0597 were also found externally.

The additional issues were found internally by Intel employees. Intel would like to thank Arie Haenel, Chaya Vayzer, Moshe Wagner, Nir Ben Yosef, Piotr Skierkowski, Yaakov Cohen, Yanai Moyal, and Yossef Kuszer.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.