CERTFR-2021-AVI-099
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Intel. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Intel N/A Micrologiciel BMC pour Server System R1000WF, R2000WF, Server Board S2600WF, Server Board S2600ST, Compute Module HNS2600BP, Server Board S2600BP sans le dernier correctif
Intel N/A RealSense DCM F200 versions antérieures à 1.5
Intel N/A Pilote pour carte Ethernet E810 pour Windows versions antérieures à 1.4.29.0
Intel N/A Pilote pour PROSet/Wireless Wi-Fi 6 AX201, Wi-Fi 6 AX200, Wireless-AC 9560, Wireless-AC 9462, Wireless-AC 9461 versions antérieures à 22.00
Intel N/A Pilote SOC pour STK1A32SC versions antérieures à 604
Intel N/A RealSense DCM SR300 versions antérieures à 3.4
Intel N/A Quartus Prime Pro Edition versions antérieures à 20.4
Intel N/A Pilote Onboard Video pour Windows versions antérieures à 4.03.01.004 release 2 pour Server Board S1200,S erver Board S2600, Server Board S2600, Server System MCB2208, Server System R1208, Server System R1304, Server System R2208, Server System R2224, Server System R2308, Server System R2312, Server System VRN2208
Intel N/A Micrologiciel pour carte Ethernet série E810 versions antérieures à 1.4.1.13
Intel N/A Micrologiciel pour carte Ethernet I210 versions antérieures à 3.30
Intel N/A Extreme Tuning Utility (XTU) versions antérieures à 6.5.3.25
Intel N/A Pilote pour carte Ethernet E810 pour Linux versions antérieures à 1.0.4
Intel N/A EPID SDK versions antérieures à 8
Intel N/A Micrologiciel pour carte Ethernet série 700 versions antérieures à 7.3 et 8.0
Intel N/A SGX Platform Software versions antérieures à 2.10.100.2 pour Windows Server 2016, Windows Server 2019, Windows 10 S, Windows 10 version 1709 et ultérieures
Intel N/A Micrologiciel pour modem XMM 7360 UDE versions antérieures à 9.4.370
Intel N/A Optane™ DC Persistent Memory pour Windows versions antérieures à 1.00.00.3506
Intel N/A Pilote pour Killer™ Wi-Fi 6 AX1650 et Wireless-AC 1550 versions antérieures à 22.00
Intel N/A SSD Toolbox, l'outil n'est plus maintenu par Intel, il est remplacé par Intel Memory and Storage (MAS)
Intel N/A Micrologiciel pour carte Ethernet série 722 versions antérieures à 1.4.3
Intel N/A Quartus Prime Standard Edition versions antérieures à 20.1
Intel N/A Core™ Processor i7-1060G7, i7-1065G7, i5-1030G4, i5-1030G7, i5-1035G1, i5-1035G4, i5-1035G7, i3-1000G1, i3-1000G4, i3-1005G1 sans le dernier firmware fourni par le fabricant
Intel N/A Trace Analyzer and Collector versions antérieures à 2020 update 3
Intel N/A RealSense DCM R200 versions antérieures à 2.2
Intel N/A Collaboration Suite for WebRTC versions antérieures à 4.3.1

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Micrologiciel BMC pour Server System R1000WF, R2000WF, Server Board S2600WF, Server Board S2600ST, Compute Module HNS2600BP, Server Board S2600BP sans le dernier correctif",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "RealSense DCM F200 versions ant\u00e9rieures \u00e0 1.5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "Pilote pour carte Ethernet E810 pour Windows versions ant\u00e9rieures \u00e0 1.4.29.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "Pilote pour PROSet/Wireless Wi-Fi 6 AX201, Wi-Fi 6 AX200, Wireless-AC 9560, Wireless-AC 9462, Wireless-AC 9461 versions ant\u00e9rieures \u00e0 22.00",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "Pilote SOC pour STK1A32SC versions ant\u00e9rieures \u00e0 604",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "RealSense DCM SR300 versions ant\u00e9rieures \u00e0 3.4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "Quartus Prime Pro Edition versions ant\u00e9rieures \u00e0 20.4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "Pilote Onboard Video pour Windows versions ant\u00e9rieures \u00e0 4.03.01.004 release 2 pour Server Board S1200,S erver Board S2600, Server Board S2600, Server System MCB2208, Server System R1208, Server System R1304, Server System R2208, Server System R2224, Server System R2308, Server System R2312, Server System VRN2208",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "Micrologiciel pour carte Ethernet s\u00e9rie E810 versions ant\u00e9rieures \u00e0 1.4.1.13",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "Micrologiciel pour carte Ethernet I210 versions ant\u00e9rieures \u00e0 3.30",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "Extreme Tuning Utility (XTU) versions ant\u00e9rieures \u00e0 6.5.3.25",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "Pilote pour carte Ethernet E810 pour Linux versions ant\u00e9rieures \u00e0 1.0.4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "EPID SDK versions ant\u00e9rieures \u00e0 8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "Micrologiciel pour carte Ethernet s\u00e9rie 700 versions ant\u00e9rieures \u00e0 7.3 et 8.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "SGX Platform Software versions ant\u00e9rieures \u00e0 2.10.100.2 pour Windows Server 2016, Windows Server 2019, Windows 10 S, Windows 10 version 1709 et ult\u00e9rieures",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "Micrologiciel pour modem XMM 7360 UDE versions ant\u00e9rieures \u00e0 9.4.370",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "Optane\u2122 DC Persistent Memory pour Windows versions ant\u00e9rieures \u00e0 1.00.00.3506",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "Pilote pour Killer\u2122 Wi-Fi 6 AX1650 et Wireless-AC 1550 versions ant\u00e9rieures \u00e0 22.00",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "SSD Toolbox, l\u0027outil n\u0027est plus maintenu par Intel, il est remplac\u00e9 par Intel Memory and Storage (MAS)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "Micrologiciel pour carte Ethernet s\u00e9rie 722 versions ant\u00e9rieures \u00e0 1.4.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "Quartus Prime Standard Edition versions ant\u00e9rieures \u00e0 20.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "Core\u2122 Processor i7-1060G7, i7-1065G7, i5-1030G4, i5-1030G7, i5-1035G1, i5-1035G4, i5-1035G7, i3-1000G1, i3-1000G4, i3-1005G1 sans le dernier firmware fourni par le fabricant",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "Trace Analyzer and Collector versions ant\u00e9rieures \u00e0 2020 update 3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "RealSense DCM R200 versions ant\u00e9rieures \u00e0 2.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    },
    {
      "description": "Collaboration Suite for WebRTC versions ant\u00e9rieures \u00e0 4.3.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Intel",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-24495",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24495"
    },
    {
      "name": "CVE-2020-24501",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24501"
    },
    {
      "name": "CVE-2020-12375",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12375"
    },
    {
      "name": "CVE-2020-12380",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12380"
    },
    {
      "name": "CVE-2020-12377",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12377"
    },
    {
      "name": "CVE-2020-0523",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0523"
    },
    {
      "name": "CVE-2020-24492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24492"
    },
    {
      "name": "CVE-2020-24496",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24496"
    },
    {
      "name": "CVE-2020-24500",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24500"
    },
    {
      "name": "CVE-2020-24494",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24494"
    },
    {
      "name": "CVE-2020-24504",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24504"
    },
    {
      "name": "CVE-2020-12376",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12376"
    },
    {
      "name": "CVE-2020-24497",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24497"
    },
    {
      "name": "CVE-2020-12339",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12339"
    },
    {
      "name": "CVE-2020-24493",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24493"
    },
    {
      "name": "CVE-2020-24450",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24450"
    },
    {
      "name": "CVE-2020-24502",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24502"
    },
    {
      "name": "CVE-2020-24453",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24453"
    },
    {
      "name": "CVE-2020-24451",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24451"
    },
    {
      "name": "CVE-2020-0524",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0524"
    },
    {
      "name": "CVE-2020-24491",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24491"
    },
    {
      "name": "CVE-2021-0109",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0109"
    },
    {
      "name": "CVE-2020-24503",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24503"
    },
    {
      "name": "CVE-2020-24485",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24485"
    },
    {
      "name": "CVE-2020-0522",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0522"
    },
    {
      "name": "CVE-2020-24481",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24481"
    },
    {
      "name": "CVE-2020-24482",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24482"
    },
    {
      "name": "CVE-2020-24498",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24498"
    },
    {
      "name": "CVE-2020-0525",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0525"
    },
    {
      "name": "CVE-2020-24458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24458"
    },
    {
      "name": "CVE-2020-24452",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24452"
    },
    {
      "name": "CVE-2020-8765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8765"
    },
    {
      "name": "CVE-2020-24505",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24505"
    },
    {
      "name": "CVE-2020-12373",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12373"
    },
    {
      "name": "CVE-2020-24480",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24480"
    }
  ],
  "initial_release_date": "2021-02-10T00:00:00",
  "last_revision_date": "2021-02-10T00:00:00",
  "links": [],
  "reference": "CERTFR-2021-AVI-099",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2021-02-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00445 du 09 f\u00e9vrier 2021",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00445.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00457 du 09 f\u00e9vrier 2021",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00457.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00456 du 09 f\u00e9vrier 2021",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00444 du 09 f\u00e9vrier 2021",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00444.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00434 du 09 f\u00e9vrier 2021",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00318 du 09 f\u00e9vrier 2021",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00455 du 09 f\u00e9vrier 2021",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00455.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00451 du 09 f\u00e9vrier 2021",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00451.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00436 du 09 f\u00e9vrier 2021",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00436.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00453 du 09 f\u00e9vrier 2021",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00453.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00462 du 09 f\u00e9vrier 2021",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00397 du 09 f\u00e9vrier 2021",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00397.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00475 du 09 f\u00e9vrier 2021",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00475.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00443 du 09 f\u00e9vrier 2021",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00443.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00448 du 09 f\u00e9vrier 2021",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00448.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00425 du 09 f\u00e9vrier 2021",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00425.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00471 du 09 f\u00e9vrier 2021",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00471.html"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…