-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4655
                        Intel NUC Firmware Advisory
                             12 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel NUC Firmware
Publisher:         Intel
Operating System:  Windows
                   Linux variants
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14612 CVE-2019-14611 CVE-2019-14610
                   CVE-2019-14609 CVE-2019-14608 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html

- --------------------------BEGIN INCLUDED TEXT--------------------

INTEL-SA-00323

The latest security information on Intel products.

Intel NUC Firmware Advisory

        Intel ID:             INTEL-SA-00323
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege
Severity rating :         HIGH
Original release:         12/10/2019
Last revised:             12/10/2019

Summary:

Potential security vulnerabilities in Intel NUC firmware may allow escalation
of privilege. Intel is releasing firmware updates to mitigate these potential
vulnerabilities.

Vulnerability Details:

CVEID: CVE-2019-14608

Description: Improper buffer restrictions in firmware for Intel(R) NUC(R) may
allow an authenticated user to potentially enable escalation of privilege via
local access.

CVSS Base Score: 7.8 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2019-14610

Description: Improper access control in firmware for Intel(R) NUC(R) may allow
an authenticated user to potentially enable escalation of privilege via local
access.

CVSS Base Score: 7.8 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2019-14609

Description: Improper input validation in firmware for Intel(R) NUC(R) may
allow a privileged user to potentially enable escalation of privilege via local
access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2019-14611

Description: Integer overflow in firmware for Intel(R) NUC(R) may allow a
privileged user to potentially enable escalation of privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2019-14612

Description: Out of bounds write in firmware for Intel(R) NUC(R) may allow a
privileged user to potentially enable escalation of privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

Affected Products:

+----------------------------------------------------+------------------------------------+
|Affected Product                                    |Updated Firmware                    |
+----------------------------------------------------+------------------------------------+
|Intel NUC 8 Mainstream Game Kit                     |NUC8i5INH                           |
+----------------------------------------------------+------------------------------------+
|Intel NUC 8 Mainstream Game Mini Computer           |NUC8i5INH                           |
+----------------------------------------------------+------------------------------------+
|Intel NUC Kit NUC8i7BEK                             |NUC8i7BEK                           |
+----------------------------------------------------+------------------------------------+
|Intel Compute Card CD1P64GK                         |CD1P64GK                            |
+----------------------------------------------------+------------------------------------+
|Intel NUC 8 Home - NUC8i3CYSM                       |NUC8i3CYSM                          |
+----------------------------------------------------+------------------------------------+
|Intel NUC Kit NUC8i7HNK                             |NUC8i7HNK                           |
+----------------------------------------------------+------------------------------------+
|Intel NUC-Kit NUC7i7DNKE                            |NUC7i7DNKE                          |
+----------------------------------------------------+------------------------------------+
|Intel NUC-Kit NUC7i5DNKE                            |NUC7i5DNKE                          |
+----------------------------------------------------+------------------------------------+
|Intel NUC-Kit NUC7i3DNHE                            |NUC7i3DNHE                          |
+----------------------------------------------------+------------------------------------+
|Intel Compute Stick STK2mv64CC                      |STK2mv64CC                          |
+----------------------------------------------------+------------------------------------+
|Intel Compute Stick STK2m3W64CC                     |STK2m3W64CC                         |
+----------------------------------------------------+------------------------------------+
|Intel NUC Kit NUC6i7KYK                             |NUC6i7KYK                           |
+----------------------------------------------------+------------------------------------+
|Intel NUC Kit NUC6i5SYH                             |NUC6i5SYH                           |
+----------------------------------------------------+------------------------------------+
|Intel NUC Kit NUC7CJYH                              |NUC7CJYH                            |
+----------------------------------------------------+------------------------------------+
|Intel Compute Card CD1M3128MK                       |CD1M3128MK                          |
+----------------------------------------------------+------------------------------------+
|Intel Compute Card CD1IV128MK                       |CD1IV128MK                          |
+----------------------------------------------------+------------------------------------+
|Intel NUC Kit NUC6CAYS                              |NUC6CAYS                            |
+----------------------------------------------------+------------------------------------+
|Intel NUC Board DE3815TYBE                          |DE3815TYBE                          |
+----------------------------------------------------+------------------------------------+
|Intel NUC Board D34010WYB                           |D34010WYB                           |
+----------------------------------------------------+------------------------------------+

Recommendations:

Intel recommends that users update to the latest version (see provided table).

Acknowledgements:

Intel would like to thank Alexander Ermolov (CVE-2019-14608; CVE-2019-14609;
CVE-2019-14610; CVE-2019-14612) and Dmitry Frolov (CVE-2019-14608;
CVE-2019-14609; CVE-2019-14611) for reporting these issues and working with us
on coordinated disclosure.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      12/10/2019 Initial Release

Legal Notices and Disclaimers

Intel provides these materials as-is, with no express or implied warranties.

All products, dates, and figures specified are preliminary based on current
expectations, and are subject to change without notice.

Intel, processors, chipsets, and desktop boards may contain design defects or
errors known as errata, which may cause the product to deviate from published
specifications. Current characterized errata are available on request.

Intel technologies   features and benefits depend on system configuration and
may require enabled hardware, software or service activation. Performance
varies depending on system configuration. No computer system can be absolutely
secure. Check with your system manufacturer or retailer or learn more at https:
//intel.com .

Some results have been estimated or simulated using internal Intel analysis or
architecture simulation or modeling, and provided to you for informational
purposes. Any differences in your system hardware, software or configuration
may affect your actual performance.

Intel and the Intel logo are trademarks of Intel Corporation in the United
States and other countries.

*Other names and brands may be claimed as the property of others.
Copyright (C) Intel Corporation 2019

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7pLa
-----END PGP SIGNATURE-----