Multiple vulnerabilities in Intel BIOS Platform Sample Code



Published: 2020-11-16
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-8764
CVE-2020-8738
CVE-2020-8740
CVE-2020-8739
CWE-ID CWE-284
CWE-264
CWE-787
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
2nd Generation Intel Xeon Scalable Processors
Hardware solutions / Firmware

Intel Core X-series Processors
Hardware solutions / Firmware

Intel Xeon W Processors
Hardware solutions / Firmware

Intel Xeon D Processors
Hardware solutions / Firmware

Intel Xeon Processor E7 v4 Family
Hardware solutions / Firmware

Intel Xeon Processor E5 v3 Family
Hardware solutions / Firmware

Intel Xeon Processor E5 v4 Family
Hardware solutions / Firmware

Intel Atom Processor C3XXX
Hardware solutions / Firmware

Intel Xeon Scalable Processors
Hardware solutions / Other hardware appliances

Vendor Intel

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU48426

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8764

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in BIOS firmware. A local administrator can bypass implemented security restrictions, gain unauthorized access to the application and escalate privileges on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Core X-series Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon D Processors: All versions

Intel Xeon Processor E7 v4 Family: All versions

Intel Xeon Processor E5 v3 Family: All versions

Intel Xeon Processor E5 v4 Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00390


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU48427

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8738

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local administrator to escalate privileges on the system.

The vulnerability exists due to improper conditions check in Intel BIOS platform sample code, which leads to security restrictions bypass and privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Core X-series Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon D Processors: All versions

Intel Xeon Processor E7 v4 Family: All versions

Intel Xeon Processor E5 v3 Family: All versions

Intel Xeon Processor E5 v4 Family: All versions

Intel Atom Processor C3XXX: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00390


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds Write

EUVDB-ID: #VU48428

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8740

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in Intel BIOS platform sample code. A local administrator can trigger out-of-bounds write and execute arbitrary code on the target system with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Core X-series Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon D Processors: All versions

Intel Xeon Processor E7 v4 Family: All versions

Intel Xeon Processor E5 v3 Family: All versions

Intel Xeon Processor E5 v4 Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00390


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU48429

Risk: Low

CVSSv3.1: 4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8739

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to usage of potentially dangerous function in Intel BIOS platform sample code, which leads to security restrictions bypass and privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Core X-series Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon D Processors: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00390


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###