-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0075
               Intel PROSet/Wireless WiFi Software Advisory
                              9 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel PROSet/Wireless WiFi Software
Publisher:         Intel
Operating System:  Windows
                   Mac OS
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12177  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00182.html

- --------------------------BEGIN INCLUDED TEXT--------------------

INTEL-SA-00182

Intel(R) PROSet/Wireless WiFi Software Advisory

       Intel ID:             INTEL-SA-00182
Advisory Category:       Software
Impact of vulnerability: Escalation of Privilege
Severity rating:         HIGH
Original release:        01/08/2019
Last revised:            01/08/2019

Show more Show less View all

Summary: 

A potential security vulnerability in Intel(R) PROSet/Wireless WiFi Software may
allow escalation of privilege.  Intel is releasing software updates to mitigate
this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2018-12177

Description: Improper directory permissions in the ZeroConfig service in Intel
(R) PROSet/Wireless WiFi Software before version 20.90.0.7 may allow an
authorized user to potentially enable escalation of privilege via local access.

CVSS Base Score: 7.8 High

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

Intel wireless products and technologies before 20.90.0.7.

.       Intel(R) Dual Band Wireless-AC 3160

.       Intel(R) Dual Band Wireless-AC 7260

.       Intel(R) Dual Band Wireless-N 7260

.       Intel(R) Wireless-N 7260

.       Intel(R) Dual Band Wireless-AC 7260 for Desktop

.       Intel(R) Dual Band Wireless-AC 7265 (Rev. C)

.       Intel(R) Dual Band Wireless-N 7265 (Rev. C)

.       Intel(R) Wireless-N 7265 (Rev. C)

.       Intel(R) Dual Band Wireless-AC 3165

.       Intel(R) Dual Band Wireless-AC 7265 (Rev. D)

.       Intel(R) Dual Band Wireless-N 7265 (Rev. D)

.       Intel(R) Wireless-N 7265 (Rev. D)

.       Intel(R) Dual Band Wireless-AC 3168

.       Intel(R) Tri-Band Wireless-AC 17265

.       Intel(R) Dual Band Wireless-AC 8260

.       Intel(R) Tri-Band Wireless-AC 18260

.       Intel(R) Dual Band Wireless-AC 8265

.       Intel(R) Dual Band Wireless-AC 8265 Desktop Kit

.       Intel(R) Tri-Band Wireless-AC 18265

.       Intel(R) Wireless-AC 9560

.       Intel(R) Wireless-AC 9461

.       Intel(R) Wireless-AC 9462

.       Intel(R) Wireless-AC 9260

Recommendations:

Intel recommends updating the Intel(R) PROSet/Wireless WiFi Software to 20.90.0.7
or later.

Updates are available for download at these locations:

Check with your system manufacturer support site for the latest
available verion, 20.90.0.7 or later.

Or

https://downloadcenter.intel.com/product/72252/
Intel-PROSet-Wireless-Software

Acknowledgements:

Intel would like to thank Thomas Hibbert of Insomnia Security for reporting
this issue and working with us on coordinated disclosure.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are deployed.

Revision History

Revision    Date      Description
1.0      01/08/2019 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXDWI62aOgq3Tt24GAQiU9w/7BFdCNZEakU5fFd8A2ZFhox9y02lK0bzv
P9qTMSFduDKHraRZ8HHfarmmSt3/iznt8dEXUoT/HinRtY/unTUS7ne77UA3ZE+w
jZhkxzjz6Zn9jspS6zbtL5HZcUgurpnW03aG+WryRsYNN1lOK32lKDbMxY7XSK21
zCGAI4G2FBBfQ7P9TS3LFhYiMWz4oomZtyJ8WySyquQN7xoGna+m1HIQqGPNmakF
39rl/up+P6fL77AuWjclSNjVQ63/P1xiG4vqbU76RPpeBgmlYsjP13e55P3TusAM
m6Hr+5pH1x2OXYX4d2s3ADQfoHe/seCmm3IlVA7oWIH8aXPNTNK3Heen7Lnv4SWR
VTi841H4wdu0ZEnrhwKysLo3fqumLSdB7xo1cnEo+rn+PUzUeEHgkQ74Dbusqya6
tpzbYe/S+blN6e/FpIkwmStX6Hi0pL1PEn1NOMMoh38uH1wKdZqNUfktpZ+RMCLs
ZSPzgsUtwQNRUCYN+XKHGiEOsYc1DjMPGBtp0RFpNUTIML0cjEhoPgxq3jmZl0lY
054n0t+luE2fbuhn500KXjRY+rUoZqCmuSMWjXgGUrbsxUZcUK1mAGfTZVXTvsqF
QtrKplHgfpHEYcgh3xQXu69YPnaT2l+a5f7NpccNUMyNzIo7BYRzg+i1DlCpY5D5
T8Bvc7zoAMc=
=7R/y
-----END PGP SIGNATURE-----