-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3783
                            Intel NUC Advisory
                              9 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel NUC
Publisher:         Intel
Operating System:  Network Appliance
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14570 CVE-2019-14569 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00296.html

- --------------------------BEGIN INCLUDED TEXT--------------------

INTEL-SA-00296
The latest security information on Intel products.

Intel NUC Advisor

Intel ID:             INTEL-SA-00296
Advisory Category:    Firmware
Impact of             Escalation of Privilege, Denial of Service, Information
vulnerability :       Disclosure
Severity rating :     HIGH
Original release:     10/08/2019
Last revised:         10/08/2019

Summary:

Potential security vulnerabilities in system firmware for Intel NUC may allow
escalation of privilege, denial of service and/or information disclosure. Intel
is releasing firmware updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2019-14569

Description: Pointer corruption in system firmware for Intel(R) NUC may allow a
privileged user to potentially enable escalation of privilege, denial of
service and/or information disclosure via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2019-14570

Description: Memory corruption in system firmware for Intel(R) NUC may allow a
privileged user to potentially enable escalation of privilege, denial of
service and/or information disclosure via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

Affected Products:

+-----------------------------------------------------------+------------------------------+
|Affected Product                                           |Updated Firmware              |
+-----------------------------------------------------------+------------------------------+
|Intel NUC 8 Mainstream Game Kit                            |INWHL357                      |
+-----------------------------------------------------------+------------------------------+
|Intel NUC 8 Mainstream Game Mini Computer                  |INWHL357                      |
+-----------------------------------------------------------+------------------------------+
|Intel NUC Board DE3815TYBE (H26998-500 & later)            |TY0022                        |
+-----------------------------------------------------------+------------------------------+
|Intel NUC Kit DE3815TYKHE (H27002-500 & later)             |TY0022                        |
+-----------------------------------------------------------+------------------------------+
|Intel NUC Board DE3815TYBE                                 |TY0067                        |
+-----------------------------------------------------------+------------------------------+
|Intel NUC Kit DE3815TYKHE                                  |TY0067                        |
+-----------------------------------------------------------+------------------------------+
|Intel NUC Kit DN2820FYKH                                   |FY0069                        |
+-----------------------------------------------------------+------------------------------+

Recommendations:

Intel recommends that users update to the latest version (see provided table).

Acknowledgements:

Intel would like to thank Alexander Ermolov for reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      10/08/2019 Initial Release

Legal Notices and Disclaimers

Intel provides these materials as-is, with no express or implied warranties.

All products, dates, and figures specified are preliminary based on current
expectations, and are subject to change without notice.

Intel, processors, chipsets, and desktop boards may contain design defects or
errors known as errata, which may cause the product to deviate from published
specifications. Current characterized errata are available on request.

Intel technologies   features and benefits depend on system configuration and
may require enabled hardware, software or service activation. Performance
varies depending on system configuration. No computer system can be absolutely
secure. Check with your system manufacturer or retailer or learn more at https:
//intel.com .

Some results have been estimated or simulated using internal Intel analysis or
architecture simulation or modeling, and provided to you for informational
purposes. Any differences in your system hardware, software or configuration
may affect your actual performance.

Intel and the Intel logo are trademarks of Intel Corporation in the United
States and other countries.

*Other names and brands may be claimed as the property of others.
Copyright (C) Intel Corporation 2019

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cWf/
-----END PGP SIGNATURE-----