Multiple vulnerabilities in Intel CSME, SPS and LMS



Published: 2021-06-17
Risk Low
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2020-24509
CVE-2020-8704
CVE-2020-24507
CVE-2020-24516
CVE-2020-8703
CVE-2020-24506
CWE-ID CWE-264
CWE-362
CWE-200
CWE-119
CWE-125
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Intel Server Platform Services Firmware
Web applications / Other software

Intel 100 Series Chipset
Hardware solutions / Firmware

7th Generation Intel Core Processors
Hardware solutions / Firmware

Intel 200 Series Chipset
Hardware solutions / Firmware

8th Generation Intel Core Processors
Hardware solutions / Firmware

Intel C420 Chipset
Hardware solutions / Firmware

Intel X299 Chipset
Hardware solutions / Firmware

Intel C620 Series Chipset
Hardware solutions / Firmware

Intel 300 Series Chipset
Hardware solutions / Firmware

Intel C240 Series Chipset
Hardware solutions / Firmware

Intel Pentium Gold Processor Series
Hardware solutions / Firmware

Intel Celeron Processor 4000 Series
Hardware solutions / Firmware

10th Generation Intel Core Processors
Hardware solutions / Firmware

Intel 400 Series Chipset
Hardware solutions / Firmware

Intel Xeon W Processor 10000
Hardware solutions / Firmware

Intel Xeon W Processor 1200
Hardware solutions / Firmware

Intel Celeron Processor G Series
Hardware solutions / Firmware

Intel Pentium Processor Silver Series
Hardware solutions / Firmware

Intel Celeron Processor N Series
Hardware solutions / Firmware

Intel Core i5 L16G7
Hardware solutions / Firmware

Intel Core i3 L13G4
Hardware solutions / Firmware

11th Generation Intel Core Processors
Hardware solutions / Firmware

Intel Celeron Processor 6000 Series
Hardware solutions / Firmware

Intel Atom Processor P5000 Series
Hardware solutions / Firmware

3rd Generation Intel Xeon Scalable Processors
Hardware solutions / Firmware

Intel C620A Series Chipset
Hardware solutions / Firmware

Intel Local Manageability Service (LMS)
Hardware solutions / Firmware

Converged Security and Management Engine (CSME)
Hardware solutions / Firmware

Vendor

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU54194

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24509

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insufficient control flow management in subsystem, which leads to security restrictions bypass and privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Server Platform Services Firmware: before SPS_SoC-A_05.00.03.091.0

Intel 100 Series Chipset: before 11.8.86

7th Generation Intel Core Processors: before 11.8.86

Intel 200 Series Chipset: before 11.8.86

8th Generation Intel Core Processors: before 11.8.86

Intel C420 Chipset: before 11.12.86

Intel X299 Chipset: before 11.12.86

Intel C620 Series Chipset: before 11.22.86

Intel 300 Series Chipset: before 12.0.81

Intel C240 Series Chipset: before SPS_E3_05.01.04.300.0

Intel Pentium Gold Processor Series: before 14.5.32

Intel Celeron Processor 4000 Series: before 12.0.81

10th Generation Intel Core Processors: before 13.0.47

Intel 400 Series Chipset: before 14.1.53

Intel Xeon W Processor 10000: before 14.1.53

Intel Xeon W Processor 1200: before 14.1.53

Intel Celeron Processor G Series: before 14.1.53

Intel Pentium Processor Silver Series: before 13.50.11

Intel Celeron Processor N Series: before 13.50.11

Intel Core i5 L16G7: before 13.30.17

Intel Core i3 L13G4: before 13.30.17

11th Generation Intel Core Processors: before 15.0.22

Intel Celeron Processor 6000 Series: before 15.0.22

Intel Atom Processor P5000 Series: before SPS_SoC-A_05.00.03.091.0

3rd Generation Intel Xeon Scalable Processors: before SPS_E5_04.04.04.023.0

Intel C620A Series Chipset: before SPS_E5_04.04.04.023.0

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html
http://security.netapp.com/advisory/ntap-20210611-0003/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Race condition

EUVDB-ID: #VU54195

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8704

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition in subsystem. A local administrator can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel 100 Series Chipset: before 11.8.86

7th Generation Intel Core Processors: before 11.8.86

Intel 200 Series Chipset: before 11.8.86

8th Generation Intel Core Processors: before 11.8.86

Intel C420 Chipset: before 11.12.86

Intel X299 Chipset: before 11.12.86

Intel C620 Series Chipset: before 11.22.86

Intel 300 Series Chipset: before 12.0.81

Intel C240 Series Chipset: before SPS_E3_05.01.04.300.0

Intel Pentium Gold Processor Series: before 14.5.32

Intel Celeron Processor 4000 Series: before 12.0.81

10th Generation Intel Core Processors: before 13.0.47

Intel 400 Series Chipset: before 14.1.53

Intel Xeon W Processor 10000: before 14.1.53

Intel Xeon W Processor 1200: before 14.1.53

Intel Celeron Processor G Series: before 14.1.53

Intel Pentium Processor Silver Series: before 13.50.11

Intel Celeron Processor N Series: before 13.50.11

Intel Core i5 L16G7: before 13.30.17

Intel Core i3 L13G4: before 13.30.17

11th Generation Intel Core Processors: before 15.0.22

Intel Celeron Processor 6000 Series: before 15.0.22

Intel Atom Processor P5000 Series: before SPS_SoC-A_05.00.03.091.0

3rd Generation Intel Xeon Scalable Processors: before SPS_E5_04.04.04.023.0

Intel C620A Series Chipset: before SPS_E5_04.04.04.023.0

Intel Local Manageability Service (LMS): before 2039.1.0.0

Intel Server Platform Services Firmware: before SPS_SoC-A_05.00.03.091.0

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU54196

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24507

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to improper initialization in a subsystem. A local administrator can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel 100 Series Chipset: before 11.8.86

7th Generation Intel Core Processors: before 11.8.86

Intel 200 Series Chipset: before 11.8.86

8th Generation Intel Core Processors: before 11.8.86

Intel C420 Chipset: before 11.12.86

Intel X299 Chipset: before 11.12.86

Intel C620 Series Chipset: before 11.22.86

Intel 300 Series Chipset: before 12.0.81

Intel C240 Series Chipset: before SPS_E3_05.01.04.300.0

Intel Pentium Gold Processor Series: before 14.5.32

Intel Celeron Processor 4000 Series: before 12.0.81

10th Generation Intel Core Processors: before 13.0.47

Intel 400 Series Chipset: before 14.1.53

Intel Xeon W Processor 10000: before 14.1.53

Intel Xeon W Processor 1200: before 14.1.53

Intel Celeron Processor G Series: before 14.1.53

Intel Pentium Processor Silver Series: before 13.50.11

Intel Celeron Processor N Series: before 13.50.11

Intel Core i5 L16G7: before 13.30.17

Intel Core i3 L13G4: before 13.30.17

11th Generation Intel Core Processors: before 15.0.22

Intel Celeron Processor 6000 Series: before 15.0.22

Intel Atom Processor P5000 Series: before SPS_SoC-A_05.00.03.091.0

3rd Generation Intel Xeon Scalable Processors: before SPS_E5_04.04.04.023.0

Intel C620A Series Chipset: before SPS_E5_04.04.04.023.0

Intel Server Platform Services Firmware: before SPS_SoC-A_05.00.03.091.0

Converged Security and Management Engine (CSME): before 15.0.22

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html
http://security.netapp.com/advisory/ntap-20210611-0004/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU54197

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24516

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows an attacker with physical access to escalate privileges on the system.

The vulnerability exists due to modification of assumed-immutable data in subsystem, which leads to security restrictions bypass and privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel 100 Series Chipset: before 11.8.86

7th Generation Intel Core Processors: before 11.8.86

Intel 200 Series Chipset: before 11.8.86

8th Generation Intel Core Processors: before 11.8.86

Intel C420 Chipset: before 11.12.86

Intel X299 Chipset: before 11.12.86

Intel C620 Series Chipset: before 11.22.86

Intel 300 Series Chipset: before 12.0.81

Intel C240 Series Chipset: before SPS_E3_05.01.04.300.0

Intel Pentium Gold Processor Series: before 14.5.32

Intel Celeron Processor 4000 Series: before 12.0.81

10th Generation Intel Core Processors: before 13.0.47

Intel 400 Series Chipset: before 14.1.53

Intel Xeon W Processor 10000: before 14.1.53

Intel Xeon W Processor 1200: before 14.1.53

Intel Celeron Processor G Series: before 14.1.53

Intel Pentium Processor Silver Series: before 13.50.11

Intel Celeron Processor N Series: before 13.50.11

Intel Core i5 L16G7: before 13.30.17

Intel Core i3 L13G4: before 13.30.17

11th Generation Intel Core Processors: before 15.0.22

Intel Celeron Processor 6000 Series: before 15.0.22

Intel Atom Processor P5000 Series: before SPS_SoC-A_05.00.03.091.0

3rd Generation Intel Xeon Scalable Processors: before SPS_E5_04.04.04.023.0

Intel C620A Series Chipset: before SPS_E5_04.04.04.023.0

Intel Server Platform Services Firmware: before SPS_SoC-A_05.00.03.091.0

Converged Security and Management Engine (CSME): before 15.0.22

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer overflow

EUVDB-ID: #VU54198

Risk: Low

CVSSv3.1: 4.5 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8703

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in a subsystem. A local administrator can trigger memory corruption and gain elevated privileges on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel 100 Series Chipset: before 11.8.86

7th Generation Intel Core Processors: before 11.8.86

Intel 200 Series Chipset: before 11.8.86

8th Generation Intel Core Processors: before 11.8.86

Intel C420 Chipset: before 11.12.86

Intel X299 Chipset: before 11.12.86

Intel C620 Series Chipset: before 11.22.86

Intel 300 Series Chipset: before 12.0.81

Intel C240 Series Chipset: before SPS_E3_05.01.04.300.0

Intel Pentium Gold Processor Series: before 14.5.32

Intel Celeron Processor 4000 Series: before 12.0.81

10th Generation Intel Core Processors: before 13.0.47

Intel 400 Series Chipset: before 14.1.53

Intel Xeon W Processor 10000: before 14.1.53

Intel Xeon W Processor 1200: before 14.1.53

Intel Celeron Processor G Series: before 14.1.53

Intel Pentium Processor Silver Series: before 13.50.11

Intel Celeron Processor N Series: before 13.50.11

Intel Core i5 L16G7: before 13.30.17

Intel Core i3 L13G4: before 13.30.17

11th Generation Intel Core Processors: before 15.0.22

Intel Celeron Processor 6000 Series: before 15.0.22

Intel Atom Processor P5000 Series: before SPS_SoC-A_05.00.03.091.0

3rd Generation Intel Xeon Scalable Processors: before SPS_E5_04.04.04.023.0

Intel C620A Series Chipset: before SPS_E5_04.04.04.023.0

Intel Server Platform Services Firmware: before SPS_SoC-A_05.00.03.091.0

Converged Security and Management Engine (CSME): before 15.0.22

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html
http://security.netapp.com/advisory/ntap-20210611-0004/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Out-of-bounds read

EUVDB-ID: #VU54199

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24506

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in a subsystem. A local administrator can trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel 100 Series Chipset: before 11.8.86

7th Generation Intel Core Processors: before 11.8.86

Intel 200 Series Chipset: before 11.8.86

8th Generation Intel Core Processors: before 11.8.86

Intel C420 Chipset: before 11.12.86

Intel X299 Chipset: before 11.12.86

Intel C620 Series Chipset: before 11.22.86

Intel 300 Series Chipset: before 12.0.81

Intel C240 Series Chipset: before SPS_E3_05.01.04.300.0

Intel Pentium Gold Processor Series: before 14.5.32

Intel Celeron Processor 4000 Series: before 12.0.81

10th Generation Intel Core Processors: before 13.0.47

Intel 400 Series Chipset: before 14.1.53

Intel Xeon W Processor 10000: before 14.1.53

Intel Xeon W Processor 1200: before 14.1.53

Intel Celeron Processor G Series: before 14.1.53

Intel Pentium Processor Silver Series: before 13.50.11

Intel Celeron Processor N Series: before 13.50.11

Intel Core i5 L16G7: before 13.30.17

Intel Core i3 L13G4: before 13.30.17

11th Generation Intel Core Processors: before 15.0.22

Intel Celeron Processor 6000 Series: before 15.0.22

Intel Atom Processor P5000 Series: before SPS_SoC-A_05.00.03.091.0

3rd Generation Intel Xeon Scalable Processors: before SPS_E5_04.04.04.023.0

Intel C620A Series Chipset: before SPS_E5_04.04.04.023.0

Intel Server Platform Services Firmware: before SPS_SoC-A_05.00.03.091.0

Converged Security and Management Engine (CSME): before 14.5.32

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html
http://security.netapp.com/advisory/ntap-20210611-0004/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###