Intel November 2020 Update – Fixes 95 Vulnerability

Home/Security Update, Software Issues/Intel November 2020 Update – Fixes 95 Vulnerability

Intel November 2020 Update – Fixes 95 Vulnerability

Intel addressed 95 vulnerabilities on November 2020 Patch Tuesday, including critical ones affecting Intel Wireless Bluetooth products and Intel AMT.

Vulnerability Update Highlights:

A critical vulnerability was addressed by Intel on its recent security advisory in the Intel Active Management Technology (AMT) and Intel Standard Manageability (ISM) products.

Source : BleepingComputers

CVE ID CVE-2020-8752
Versions Prior to 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45
CVSS Score 9.4
DescriptionOut-of-bounds write in the IPv6 subsystem of Intel AMT and ISM that enables remote unauthenticated to escalate privileges. Successful exploitation requires vulnerable products to be configured with IPv6 which is not a default configuration according to Intel.
CVE ID CVE-2020-12321
VersionsBefore 21.110
CVSS Score9.6
DescriptionImproper buffer restriction in Wireless Bluetooth products that enables unauthenticated escalation of privilege via adjacent access (Local Area Network only).

Below are additional details for some of the issues addressed.

Patch Against PLATYPUS Side-Channel Attacks:

Named Platypus, an acronym for “Power Leakage Attacks: Targeting Your Protected User Secrets,” the attack targets the RAPL interface of Intel processors.

RAPL, which stands for Running Average Power Limit, is a component that allows firmware or software applications to monitor power consumption in the CPU and DRAM.

Above all, Two new vulnerabilities CVE-2020-8694 and CVE-2020-8695 dubbed PLATYPUS and disclosed by researchers.

Importantly, Potential security vulnerabilities in the Intel® Running Average Power Limit (RAPL) Interface may allow information disclosure.

Description: Successful exploitation of the two vulnerabilities could lead to information leakage from the Running Average Power Limit (RAPL) Interface, used to monitor and manage CPUs and DRAM memory power consumption.

Additional technical info is available in this academic research paper [PDF], in Intel’s PLATYPUS security advisory, as well as in Xen’s security advisory.

Intel microcode updates for Windows

A new batch of Intel Microcode updates was released by Microsoft for o fix new vulnerabilities discovered in Intel CPUs (including PLATYPUS), for the below mentioned versions: Windows 10 20H2, 2004, 1909, and older versions

Notably, These microcodes updates can also be directly downloaded using the below Microsoft Catalog links:

  • KB4589212: Intel microcode updates for Windows 10, version 2004 and 20H2, and Windows Server, version 2004 and 20H2
  • KB4589211: Intel microcode updates for Windows 10, version 1903 and 1909, and Windows Server, version 1903 and 1909
  • KB4589208: Intel microcode updates for Windows 10, version 1809 and Windows Server 2019
  • KB4589206: Intel microcode updates for Windows 10, version 1803
  • KB4589210: Intel microcode updates for Windows 10, version 1607 and Windows Server 2016
  • KB4589198: Intel microcode updates for Windows 10, version 1507

November 2020 Patch Tuesday Advisories

Most importantly, below is the list of all issued Intel security advisories with complete details including each of the addressed vulnerabilities and info on impacted products and CPUs available within the linked Product Security Center entries.

AdvisoriesAdvisory Number
Intel DSA AdvisoryINTEL-SA-00449
Intel Board ID Tool AdvisoryINTEL-SA-00447
Intel Quartus Prime AdvisoryINTEL-SA-00446
Intel Server Board S2600ST & S2600WF AdvisoryINTEL-SA-00439
Intel Battery Life Diagnostic Tool AdvisoryINTEL-SA-00431
Intel Data Center Manager Console AdvisoryINTEL-SA-00430
Intel XTU AdvisoryINTEL-SA-00429
Intel CSI2 Host Controller AdvisoryINTEL-SA-00427
Open WebRTC Toolkit AdvisoryINTEL-SA-00424
Intel VTune Profiler AdvisoryINTEL-SA-00423
Intel Thunderbolt DCH Drivers for Windows AdvisoryINTEL-SA-00422
Intel HID Event Filter Driver AdvisoryINTEL-SA-00421
Intel QAT for Linux AdvisoryINTEL-SA-00420
Intel Processor Identification Utility AdvisoryINTEL-SA-00419
Intel Unite Cloud Service Client AdvisoryINTEL-SA-00418
Intel Advisor tools AdvisoryINTEL-SA-00417
Intel Falcon 8+ UAS AscTec Thermal Viewer AdvisoryINTEL-SA-00416
Intel ADAS IE AdvisoryINTEL-SA-00415
Intel NUC Firmware AdvisoryINTEL-SA-00414
Intel SCS Add-on for Microsoft* AdvisoryINTEL-SA-00413
Intel EMA AdvisoryINTEL-SA-00412
Intel Computing Improvement Program AdvisoryINTEL-SA-00410
Intel High Definition Audio AdvisoryINTEL-SA-00409
Intel RealSense D400 Series Dynamic Calibration Tool AdvisoryINTEL-SA-00408
Intel Wireless Bluetooth AdvisoryINTEL-SA-00403
Intel PROSet/Wireless WiFi Software AdvisoryINTEL-SA-00402
Intel 50GbE IP Core for Intel Quartus Prime AdvisoryINTEL-SA-00400
Intel SGX DCAP Software AdvisoryINTEL-SA-00398
2020.2 IPU – Intel CSME, SPS, TXE, and AMT AdvisoryINTEL-SA-00391
Intel BIOS Platform Sample Code AdvisoryINTEL-SA-00390
2020.2 IPU – Intel RAPL Interface AdvisoryINTEL-SA-00389
Intel Stratix 10 FPGA SDM for Intel Quartus Prime Pro AdvisoryINTEL-SA-00388
2020.2 IPU – Intel Processor AdvisoryINTEL-SA-00381
Intel Ethernet 700 Series Controller AdvisoryINTEL-SA-00380
Intel Visual Compute Accelerator 2 AdvisoryINTEL-SA-00368
Intel SSD AdvisoryINTEL-SA-00362
Intel PMC AdvisoryINTEL-SA-00360
2020.2 IPU – BIOS AdvisoryINTEL-SA-00358
Intel Unite Client AdvisoryINTEL-SA-00350
Intel Media SDK for Windows* AdvisoryINTEL-SA-00262

By | 2020-11-12T15:25:03+05:30 November 12th, 2020|Security Update, Software Issues|

About the Author:

FirstHackersNews- Identifies Security

One Comment

  1. Rininger March 23, 2021 at 6:28 pm - Reply

    It’s the best time to make a few plans for the future and it is time to be happy. I’ve read this put up and if I may I wish to suggest you few fascinating things or advice. Perhaps you could write next articles regarding this article. I wish to read more things about it!|

Leave A Comment

Subscribe to our newsletter to receive security tips everday!