Multiple vulnerabilities in Intel BIOS firmware



Published: 2020-09-09
Risk Low
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2020-0570
CVE-2020-0571
CWE-ID CWE-426
CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
10th Generation Intel Core Processors
Hardware solutions / Firmware

8th Generation Intel Core Processors
Hardware solutions / Firmware

Intel Pentium Processor Silver Series
Hardware solutions / Firmware

9th Generation Intel Core Processors
Client/Desktop applications / Web browsers

Vendor Intel

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Untrusted search path

EUVDB-ID: #VU24783

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-0570

CWE-ID: CWE-426 - Untrusted Search Path

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a logic error in BIOS firmware for 8th, 9th and 10th Generation Intel(R) Core(TM) Processor. An attacker with physical access to the system can execute arbitrary code and gain unauthorized access to the system.

This vulnerability was initially reported in QLibrary from Qt for certain x86 machines searches that were performed for certain libraries and plugins relative to current working directory of the application. A local user can place files in the file system and influence the working directory of Qt-based applications to load and execute malicious code. 

Note, this vulnerability does not affect Windows systems.

Mitigation

Intel recommends that users of above Intel® products update to the latest BIOS version provided by the system manufacturer that addresses these issues.

Vulnerable software versions

10th Generation Intel Core Processors: 15.33.49.5100 - 26.20.100.7755

8th Generation Intel Core Processors: 15.33.49.5100 - 3349

Intel Pentium Processor Silver Series: All versions

9th Generation Intel Core Processors: 15.33.49.5100 - 26.20.100.7755

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00347.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU46549

Risk: Low

CVSSv3.1: 6 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-0571

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper conditions check in BIOS firmware for 8th Generation Intel(R) Core(TM) Processors and Intel(R) Pentium(R) Silver Processor Series. A local user can run a specially crafted program to gain access to sensitive information.

Mitigation

Intel recommends that users of above Intel® products update to the latest BIOS version provided by the system manufacturer that addresses these issues.

Vulnerable software versions

10th Generation Intel Core Processors: 15.33.49.5100 - 26.20.100.7755

8th Generation Intel Core Processors: 15.33.49.5100 - 3349

Intel Pentium Processor Silver Series: All versions

9th Generation Intel Core Processors: 15.33.49.5100 - 26.20.100.7755

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00347.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###