-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1300
                        Intel NUC Firmware Advisory
                               15 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel NUC Firmware
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0600  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00363.html

- --------------------------BEGIN INCLUDED TEXT--------------------

INTEL-SA-00363

The latest security information on Intel products.

Intel NUC Firmware Advisory

        Intel ID:             INTEL-SA-00363
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege
Severity rating :         HIGH
Original release:         04/14/2020
Last revised:             04/14/2020

Summary:

A potential security vulnerability in system firmware for some Intel NUC may
allow escalation of privilege. Intel is releasing a firmware update to mitigate
this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2020-0600

Description: Improper buffer restrictions in firmware for some Intel(R) NUC may
allow an authenticated user to potentially enable escalation of privilege via
local access.

CVSS Base Score: 7.8 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

Affected Products:

+---------------------------------------------------+-------------------------------------+
|Product                                            |Download link                        |
|                                                   |(BIOS dl link)                       |
+---------------------------------------------------+-------------------------------------+
|Intel NUC 8 Rugged Kit NUC8CCHKR                   |CHAPLCEL.0047                        |
+---------------------------------------------------+-------------------------------------+
|Intel NUC Board NUC8CCHB                           |CHAPLCEL.0047                        |
+---------------------------------------------------+-------------------------------------+
|Intel NUC 7 Essential PC NUC7CJYSAL                |JYGLKCPX.86A.0053                    |
+---------------------------------------------------+-------------------------------------+
|Intel NUC Kit NUC7CJYH                             |JYGLKCPX.86A.0053                    |
+---------------------------------------------------+-------------------------------------+
|Intel NUC Kit NUC7PJYH                             |JYGLKCPX.86A.0053                    |
+---------------------------------------------------+-------------------------------------+
|Intel NUC Kit NUC6CAYS                             |AYAPLCEL.86A.0066                    |
+---------------------------------------------------+-------------------------------------+
|Intel NUC Kit NUC6CAYH                             |AYAPLCEL.86A.0066                    |
+---------------------------------------------------+-------------------------------------+
|Intel NUC Kit DE3815TYKHE                          |TYBYT20H.86A.0024                    |
+---------------------------------------------------+-------------------------------------+
|Intel NUC Board DE3815TYBE                         |TYBYT20H.86A.0024                    |
+---------------------------------------------------+-------------------------------------+
|Intel Compute Stick STCK1A32WFC                    |FCBYT10H.86A                         |
+---------------------------------------------------+-------------------------------------+

Recommendations:

Intel recommends that users update to the latest firmware version (see provided
table).

Acknowledgements:

Intel would like to thank Dmitry Frolov for reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      04/14/2020 Initial Release

Legal Notices and Disclaimers

Intel provides these materials as-is, with no express or implied warranties.

All products, dates, and figures specified are preliminary based on current
expectations, and are subject to change without notice.

Intel, processors, chipsets, and desktop boards may contain design defects or
errors known as errata, which may cause the product to deviate from published
specifications. Current characterized errata are available on request.

Intel technologies   features and benefits depend on system configuration and
may require enabled hardware, software or service activation. Performance
varies depending on system configuration. No computer system can be absolutely
secure. Check with your system manufacturer or retailer or learn more at https:
//intel.com .

Some results have been estimated or simulated using internal Intel analysis or
architecture simulation or modeling, and provided to you for informational
purposes. Any differences in your system hardware, software or configuration
may affect your actual performance.

Intel and the Intel logo are trademarks of Intel Corporation in the United
States and other countries.

*Other names and brands may be claimed as the property of others.
Copyright (C) Intel Corporation 2020

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+YtO
-----END PGP SIGNATURE-----