Multiple vulnerabilities in Intel TXE, CSME and SPS



Published: 2020-06-12
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-0539
CVE-2020-0545
CVE-2020-0536
CVE-2020-0566
CWE-ID CWE-22
CWE-190
CWE-200
CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Converged Security and Management Engine (CSME)
Hardware solutions / Firmware

Intel Trusted Execution Engine Firmware
Hardware solutions / Firmware

Intel Server Platform Services Firmware
Web applications / Other software

Vendor Intel

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Path traversal

EUVDB-ID: #VU29003

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0539

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a local user to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in subsystem for Intel(R) DAL software for Intel(R) CSME. A local user can send a specially crafted HTTP request and cause a denial of service condition on the system.

Note: This vulnerability affects the following versions of Intel CSME and TXE:

CSME:

  • 11.0 through 11.8.76
  • 11.10 through 11.12.76
  • 11.20 through 11.22.76
  • 12.0 through 12.0.63
  • 13.0.31 and 14.0.32
TXE:

  • 3.0 through 3.1.70
  • 4.0 through 4.0.20


Mitigation

Install update from vendor's website.

Vulnerable software versions

Converged Security and Management Engine (CSME): before 14.0.32

Intel Trusted Execution Engine Firmware: before 4.0.25

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer overflow

EUVDB-ID: #VU29001

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0545

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to integer overflow in subsystem. A remote attacker can pass specially crafted data to the application, trigger integer overflow and cause a denial of service condition on the target system.

Note: This vulnerability affects the following versions of Intel CSME, TXE and SPS:

CSME:

  • 11.0 through 11.8.76
  • 11.20 through 11.22.76
  • 11.10 through 11.12.76
TXE:

  • 3.0 through 3.1.70
  • 4.0 through 4.0.20
SPS:

  • SPS_E5_04.00.00.000.0 through SPS_E5_04.01.04.379.0
  • SPS_SoC-X_04.00.00.000.0 through SPS_SoC-X_04.00.04.127.0
  • SPS_SoC-A_04.00.00.000.0 through SPS_SoC-A_04.00.04.210.0
  • SPS_E3_04.00.00.000.0 through SPS_E3_04.01.04.103.0
  • SPS_E3_04.08.00.000.0 through SPS_E3_04.08.04.065.0

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Converged Security and Management Engine (CSME): before 11.22.77

Intel Trusted Execution Engine Firmware: before 4.0.25

Intel Server Platform Services Firmware: before SPS_SoC-X_04.00.04.128.0

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU28990

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0536

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to improper input validation in the DAL subsystem. A remote attacker can gain unauthorized access to sensitive information on the system.

Note: This vulnerability affects the following versions of Intel CSME and TXE:

CSME:
  • 11.0 through 11.8.76
  • 11.10 through 11.11.76
  • 11.20 through 11.22.76
  • 12.0 through 12.0.63
TXE:
  • 3.0 through 3.1.70
  • 4.0 through 4.0.20

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Converged Security and Management Engine (CSME): 13.0.31 - 14.0.32

Intel Trusted Execution Engine Firmware: before 4.0.25

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper access control

EUVDB-ID: #VU28983

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0566

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in subsystem. An attacker with physical access can bypass implemented security restrictions and gain unauthorized access to the application.

Note: This vulnerability affects the following versions of Intel TXE:
  • 3.0 through 3.1.70
  • 4.0 through 4.0.20

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Trusted Execution Engine Firmware: before 4.0.25

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###