Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-0004: INTEL-SA-00613

Hardware debug modes and processor INIT setting that allow override of locks for some Intel® Processors in Intel® Boot Guard and Intel® TXT may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

CVE
#vulnerability#web#intel#auth#chrome#firefox

Select Your Region

The browser version you are using is not recommended for this site.
Please consider upgrading to the latest version of your browser by clicking one of the following links.

  • Safari
  • Chrome
  • Edge
  • Firefox

2022.1 IPU - Intel® Boot Guard and Intel® TXT Advisory

**Summary: **

A potential security vulnerability in Intel® Boot Guard and Intel® Trusted Execution Technology (TXT) for some Intel® processors may allow escalation of privilege. Intel is releasing firmware updates and prescriptive guidance to mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2022-0004

Description: Hardware debug modes and processor INIT setting that allow override of locks for some Intel® Processors in Intel® Boot Guard and Intel® TXT may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N (Physical, unauthenticated)

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N (Adjacent network, authenticated)

Affected Products:

10th Gen Intel® Core™ processor

11th Gen Intel® Core™ processor

12th Gen Intel® Core™ processor

8th Gen Intel® Core™ processor

Celeron® processor 4000 series

Celeron® processor 6000 series

Celeron® processor J3000/N3000 series

Celeron® processor J4000/N4000 series

Celeron® processor N series

Intel Atom® processor P5000 series

Intel Atom® processor X E3900 series

Intel Atom® x6000E series

Intel Pentium® and Celeron® N and J Series processors

Intel® 100 series chipset

Intel® 200 series chipset

Intel® 300 series chipset

Intel® 400 series chipset

Intel® 500 series chipset

Intel® C230 series chipset

Intel® C240 series chipset

Intel® C250 Series chipset

Intel® C420 chipset

Intel® C620 series chipset

Intel® C620A series chipset

Intel® Core™ i5 L16G7 and Intel® Core™ i3 L13G4

Intel® Pentium® processor J4000/N4000 series

Intel® Pentium® processor J5000/N5000 series

Intel® X299 chipset

Intel® Xeon® D processor 2000 series

Intel® Xeon® W processor 1300 series

Pentium® Gold processor series

Pentium® Gold processor series (G54XXU)

Pentium® Silver processor series

Recommendations:

Intel recommends updating Intel® CSME to the latest version (see provided table).

Intel also recommends following the previously published guidance on disabling the CPU Debug feature when Intel® Boot Guard is enabled. Please consult this Intel Debug paper for more details.

Intel also recommends disabling the BSP (Bootstrap Processor) INIT (DBI) bit to enable protections against an INIT bypassing the startup Authenticated Code Module (ACM). This setting change is available in the latest version of Intel® CSME.

Intel recommends that users of Intel® CSME update to the latest version provided by the system manufacturer that addresses these issues.

Chipset/System on Chip/Multi Chip Package

Mitigated version or higher

Client Desktop and Mobile Platforms

12th Gen Intel® Core™ processor

16.0.15

Intel® 500 series chipset

11th Gen Intel® Core™ processor

Intel® Xeon® W processor 1300 series

15.0.40

Pentium® Gold processor series

Celeron® processor 6000 series

15.0.40

Intel® 400 series chipset

14.1.65

Pentium® Silver processor series

Celeron® processor N series

13.50.20

10th Gen Intel® Core™ processor

13.0.60

Intel® Core™ i5 L16G7 and Intel® Core™ i3 L13G4

13.30.30

Intel® 300 series chipset

12.0.90

Pentium® Gold processor series (G54XXU)

Celeron® processor 4000 series

12.0.90

8th Gen Intel® Core™ processor

11.8.92

Intel® 200 series chipset

11.8.92

Intel® 100 series chipset

11.8.92

Expert Workstation and Scalable Server Platforms

Intel® C620A series chipset

Consult prescriptive guidance

Intel® C620 series chipset

11.22.92

Entry Workstation Platforms

Intel® C250 Series chipset

15.0.40

Intel® C240 series chipset

12.0.90

Intel® C230 series chipset

11.8.92

Mainstream Workstation and High-End Desktop Platforms

Intel® C420 chipset

Intel® X299 chipset

11.12.92

Microserver Platforms

Intel Atom® processor P5000 series

Consult prescriptive guidance

Intel® Xeon® D processor 2000 series

Consult prescriptive guidance

Entry Desktop and Mobile Platforms

Intel Atom® processor X E3900 series

Intel® Pentium® processor J4000/N4000 series

Celeron® processor J3000/N3000 series

3.1.92

Intel® Pentium® processor J5000/N5000 series

Celeron® processor J4000/N4000 series

4.0.45

Embedded Platforms

Intel Atom® x6000E series

Intel Pentium® and Celeron® N and J Series processors

15.40.20

Prescriptive guidance: Intel is not releasing updated Intel® SPS firmware to disable the CPU debug feature on server products.

Intel recommends users follow existing security best practices and alternate security controls, including:

· Ensure physical security of server systems, and secure BMC access if BMC has adjacent-network JTAG access.

Acknowledgements:

The following issue was found internally by Intel employees. Intel would like to thank Ki W Yoon.

Subsequently, this issue was reported by Mickey Shkatov. Intel would like to thank Mickey Shkatov from Eclypsium for reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.

Revision History

Revision

Date

Description

1.0

05/10/2022

Initial Release

Legal Notices and Disclaimers

Intel provides these materials as-is, with no express or implied warranties.

All products, dates, and figures specified are preliminary based on current expectations, and are subject to change without notice.

Intel, processors, chipsets, and desktop boards may contain design defects or errors known as errata, which may cause the product to deviate from published specifications. Current characterized errata are available on request.

Intel technologies’ features and benefits depend on system configuration and may require enabled hardware, software or service activation. Performance varies depending on system configuration. No product or component can be absolutely secure. Check with your system manufacturer or retailer or learn more at https://intel.com.

Some results have been estimated or simulated using internal Intel analysis or architecture simulation or modeling, and provided to you for informational purposes. Any differences in your system hardware, software or configuration may affect your actual performance.

Intel and the Intel logo are trademarks of Intel Corporation in the United States and other countries.

*Other names and brands may be claimed as the property of others.
Copyright © Intel Corporation 2022

Report a Vulnerability

If you have information about a security issue or vulnerability with an Intel branded product or technology, please send an e-mail to [email protected]. Encrypt sensitive information using our PGP public key.

Please provide as much information as possible, including:

  • The products and versions affected
  • Detailed description of the vulnerability
  • Information on known exploits

A member of the Intel Product Security Team will review your e-mail and contact you to collaborate on resolving the issue. For more information on how Intel works to resolve security issues, see:

  • Vulnerability handling guidelines

For issues related to Intel’s external web presence (Intel.com and related subdomains), please contact Intel’s External Security Research team.

Need product support?

If you…

  • Have questions about the security features of an Intel product
  • Require technical support
  • Want product updates or patches

Please visit Support & Downloads.

  • Report a Vulnerability
  • Product Support

Related news

CVE-2023-25536: DSA-2023-035: Dell PowerScale OneFS Security Updates for Multiple Security Vulnerabilities

Dell PowerScale OneFS 9.4.0.x contains exposure of sensitive information to an unauthorized actor. A malicious authenticated local user could potentially exploit this vulnerability in certificate management, leading to a potential system takeover.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907