-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2326
                 Intel RealSense ID Solution F450 Advisory
                                12 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Processors
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33130  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00595.html

Comment: CVSS (Max):  4.8 CVE-2021-33130 (CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N)
         CVSS Source: Intel
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00595
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege
Severity rating :         MEDIUM
Original release:         05/10/2022
Last revised:             05/10/2022

Summary:

A potential security vulnerability in the Intel RealSense ID Solution F450 may
allow escalation of privilege. Intel is releasing firmware updates to mitigate
this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2021-33130

Description: Insecure default variable initialization of Intel(R) RealSense(TM)
ID Solution F450 before version 2.6.0.74 may allow an unauthenticated user to
potentially enable information disclosure via physical access.

CVSS Base Score: 4.8 Medium

CVSS Vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N

Affected Products:

Intel RealSense ID Solution F450 before version 2.6.0.74.

Recommendations:

Intel recommends updating the Intel RealSense ID Solution F450 to version
2.6.0.74 or later.

Updates are available for download at this location: https://github.com/
IntelRealSense/RealSenseID/releases/tag/v0.17.1

Acknowledgements:

The following issue was found internally by Intel employees. Intel would like
to thank Julien Lenoir, Kristin Paget, Peter Bosch, John Whiteman, Nael Masalha
and William Burton.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      05/10/2022 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Rt3X
-----END PGP SIGNATURE-----