-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0501
                       Intel SA-00341: RWC3 Advisory
                             13 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel RAID Web Console 3
Publisher:         Intel
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0564  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00341.html

- --------------------------BEGIN INCLUDED TEXT--------------------

INTEL-SA-00341

The latest security information on Intel products.

Intel RWC3 Advisory

Intel ID:                 INTEL-SA-00341
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege
Severity rating :         MEDIUM
Original release:         02/11/2020
Last revised:             02/11/2020

Summary:

A potential security vulnerability in the Intel RAID Web Console 3 (RWC3) for
Windows* may allow escalation of privilege. Intel is releasing software updates
to mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2020-0564

Description: Improper permissions in the installer for Intel(R) RWC3 for
Windows* before version 7.010.009.000 may allow an authenticated user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Affected Products:

Intel RWC3 before version 7.010.009.000.

Recommendations:

Intel recommends updating Intel RWC3 to 7.010.009.000 or later.

Updates are available for download at this location: https://
downloadcenter.intel.com/download/29210/Intel-RAID-Web-Console-3-for-Windows-

Acknowledgements:

Intel would like to thank clavoillotte for reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      02/11/2020 Initial Release

Legal Notices and Disclaimers

Intel provides these materials as-is, with no express or implied warranties.

All products, dates, and figures specified are preliminary based on current
expectations, and are subject to change without notice.

Intel, processors, chipsets, and desktop boards may contain design defects or
errors known as errata, which may cause the product to deviate from published
specifications. Current characterized errata are available on request.

Intel technologies   features and benefits depend on system configuration and
may require enabled hardware, software or service activation. Performance
varies depending on system configuration. No computer system can be absolutely
secure. Check with your system manufacturer or retailer or learn more at https:
//intel.com .

Some results have been estimated or simulated using internal Intel analysis or
architecture simulation or modeling, and provided to you for informational
purposes. Any differences in your system hardware, software or configuration
may affect your actual performance.

Intel and the Intel logo are trademarks of Intel Corporation in the United
States and other countries.

*Other names and brands may be claimed as the property of others.
Copyright (C) Intel Corporation 2019

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KSI6
-----END PGP SIGNATURE-----