-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2099
                        Intel NUC Firmware Advisory
                               12 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel NUC
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11129 CVE-2019-11128 CVE-2019-11127
                   CVE-2019-11126 CVE-2019-11125 CVE-2019-11124
                   CVE-2019-11123  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00264.html

- --------------------------BEGIN INCLUDED TEXT--------------------

INTEL-SA-00264

The latest security information on Intel products.

Intel NUC Firmware Advisory

      Intel ID:                            INTEL-SA-00264
Advisory Category:    Firmware
Impact of             Escalation of Privilege, Denial of Service, Information
vulnerability :       Disclosure
Severity rating :     HIGH
Original release:     06/11/2019
Last revised:         06/11/2019

Summary:

Potential security vulnerabilities in system firmware for Intel NUC may allow
escalation of privilege, denial of service and/or information disclosure. Intel
is releasing firmware updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2019-11123

Description: Insufficient session validation in system firmware for Intel(R)
NUC Kitmay allow a privileged user to potentially enable escalation of
privilege, denial of service and/or information disclosure via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2019-11124

Description: Out of bound read/write in system firmware for Intel(R) NUC Kitmay
allow a privileged user to potentially enable escalation of privilege, denial
of service and/or information disclosure via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2019-11125

Description: Insufficient input validation in system firmware for Intel(R) NUC
Kitmay allow a privileged user to potentially enable escalation of privilege,
denial of service and/or information disclosure via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2019-11126

Description: Pointer corruption in system firmware for Intel(R) NUC Kitmay
allow a privileged user to potentially enable escalation of privilege, denial
of service and/or information disclosure via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2019-11127

Description: Buffer overflow in system firmware for Intel(R) NUC Kitmay allow a
privileged user to potentially enable escalation of privilege, denial of
service and/or information disclosure via local access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2019-11128

Description: Insufficient input validation in system firmware for Intel(R) NUC
Kitmay allow a privileged user to potentially enable escalation of privilege,
denial of service and/or information disclosure via local access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2019-11129

Description: Out of bound read/write in system firmware for Intel(R) NUC Kitmay
allow a privileged user to potentially enable escalation of privilege, denial
of service and/or information disclosure via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

Affected Products:

+------------------------------------+---------------------------------------------------+
|Affected Product                    |Updated Firmware                                   |
+------------------------------------+---------------------------------------------------+
|Intel NUC Kit NUC8i3BEx             |BIOS version 0071 or later                         |
|                                    |                                                   |
|Intel NUC Kit NUC8i5BEx             |                                                   |
|                                    |                                                   |
|Intel NUC Kit NUC8i7BEx             |                                                   |
+------------------------------------+---------------------------------------------------+
|Intel Compute Card CD1P64GK Intel   |BIOS version 0050 or later                         |
|Compute Card CD1C64GK               |                                                   |
+------------------------------------+---------------------------------------------------+
|Intel NUC Kit NUC8i3CYx             |BIOS version 0040 or later                         |
+------------------------------------+---------------------------------------------------+
|Intel NUC Kit NUC8i7HNK             |BIOS version 0054 or later                         |
|                                    |                                                   |
|Intel NUC Kit NUC8i7HVK             |                                                   |
+------------------------------------+---------------------------------------------------+
|Intel NUC Kit NUC7i7DNx             |BIOS version 0063 or later                         |
+------------------------------------+---------------------------------------------------+
|Intel NUC Kit NUC7i5DNx             |BIOS version 0063 or later                         |
+------------------------------------+---------------------------------------------------+
|Intel NUC Kit NUC7i3DNx             |BIOS version 0063 or later                         |
+------------------------------------+---------------------------------------------------+
|Intel Compute Stick STK2MV64CC      |BIOS version 0060 or later                         |
+------------------------------------+---------------------------------------------------+
|Intel Compute Stick STK2M3W64CC     |BIOS version 0060 or later                         |
|                                    |                                                   |
|Intel Compute Stick STK2M364CC      |                                                   |
+------------------------------------+---------------------------------------------------+
|Intel NUC Kit NUC6i7KYk             |BIOS version 0062 or later                         |
+------------------------------------+---------------------------------------------------+
|Intel NUC Kit NUC7PJY               |BIOS version 0049 or later                         |
|                                    |                                                   |
|Intel NUC Kit NUC7CJY               |                                                   |
+------------------------------------+---------------------------------------------------+
|Intel NUC KitNUC6CAYx               |BIOS version 0060 or later                         |
+------------------------------------+---------------------------------------------------+
|Intel NUC Kit DE3815TYB             |BIOS version 0020 or later                         |
|                                    |                                                   |
|(BIOS ID CODE TYBYT20H.86A BIOS ID  |                                                   |
|code)                               |                                                   |
+------------------------------------+---------------------------------------------------+
|Intel NUC Kit DE3815TYB             |BIOS version 0065 or later                         |
|                                    |                                                   |
|(BIOS ID CODE TYBYT10H.86A BIOS ID  |                                                   |
|code)                               |                                                   |
+------------------------------------+---------------------------------------------------+
|Intel NUC Kit NUC5CPYH              |BIOS version 0076 or later                         |
|                                    |                                                   |
|Intel NUC Kit NUC5PPYH              |                                                   |
|                                    |                                                   |
|Intel NUC Kit NUC5PGYH              |                                                   |
+------------------------------------+---------------------------------------------------+
|Intel NUC Kit NUC5i7RYx             |BIOS version 0379 or later                         |
|                                    |                                                   |
|Intel NUC Kit NUC5i3RYx             |                                                   |
|                                    |                                                   |
|Intel NUC Kit NUC5i5RYx             |                                                   |
+------------------------------------+---------------------------------------------------+
|Intel NUC Kit NUC5i5MYx             |BIOS version 0051 or later                         |
+------------------------------------+---------------------------------------------------+
|Intel NUC Kit NUC5i3MYx             |BIOS version 0054 or later                         |
+------------------------------------+---------------------------------------------------+
|Intel NUC Kit DN2820FYKH            |BIOS version 0067 or later                         |
+------------------------------------+---------------------------------------------------+
|Intel Compute Stick STCK1A32WFC     |BIOS version 0039 or later                         |
|                                    |                                                   |
|Intel Compute Stick STCK1A8LFC      |                                                   |
+------------------------------------+---------------------------------------------------+
|Intel Compute Card CD1M3128MK       |BIOS version 0056 or later                         |
+------------------------------------+---------------------------------------------------+
|Intel Compute Card CD1IV128MK       |BIOS version 0036 or later                         |
+------------------------------------+---------------------------------------------------+
|Intel NUC Kit NUC7i3BNx             |BIOS version 0079 or later                         |
|                                    |                                                   |
|Intel NUC Kit NUC7i5BNx             |                                                   |
|                                    |                                                   |
|Intel NUC Kit NUC7i7BNx             |                                                   |
+------------------------------------+---------------------------------------------------+
|Intel NUC Kit NUC6i3SYx             |BIOS version 0070 or later                         |
|                                    |                                                   |
|Intel NUC Kit NUC6i5SYx             |                                                   |
+------------------------------------+---------------------------------------------------+
|Intel NUC Kit D54250WYx             |BIOS version 0051 or later                         |
|                                    |                                                   |
|Intel NUC Kit D34010WYx             |                                                   |
+------------------------------------+---------------------------------------------------+

Recommendations:

Intel recommends that users update to the latest firmware version (see provided
table).

Acknowledgements:

Intel would like to thank Alexander Ermolov (CVE-2019-11123, CVE-2019-11124,
CVE-2019-11125, CVE-2019-11129), Ruslan Zakirov (CVE-2019-11126,
CVE-2019-11127), Malyutin Maksim (CVE-2019-11128) for reporting these issues.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      06/11/2019 Initial Release

Legal Notices and Disclaimers

Intel provides these materials as-is, with no express or implied warranties.

All products, dates, and figures specified are preliminary based on current
expectations, and are subject to change without notice.

Intel, processors, chipsets, and desktop boards may contain design defects or
errors known as errata, which may cause the product to deviate from published
specifications. Current characterized errata are available on request.

Intel technologies   features and benefits depend on system configuration and
may require enabled hardware, software or service activation. Performance
varies depending on system configuration. No computer system can be absolutely
secure. Check with your system manufacturer or retailer or learn more at https:
//intel.com .

Some results have been estimated or simulated using internal Intel analysis or
architecture simulation or modeling, and provided to you for informational
purposes. Any differences in your system hardware, software or configuration
may affect your actual performance.

Intel and the Intel logo are trademarks of Intel Corporation in the United
States and other countries.

*Other names and brands may be claimed as the property of others.
Copyright (C) Intel Corporation 2019

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=S1q6
-----END PGP SIGNATURE-----