-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0872
                   Intel Smart Sound Technology Advisory
                               11 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Smart Sound
Publisher:         Intel
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0583  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00354.html

- --------------------------BEGIN INCLUDED TEXT--------------------

INTEL-SA-00354

Intel Smart Sound Technology Advisory

Intel ID:                 INTEL-SA-00354
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege
Severity rating :         HIGH
Original release:         03/10/2020
Last revised:             03/10/2020

Summary:

A potential security vulnerability in Intel Smart Sound Technology may allow
escalation of privilege. Intel is releasing software updates to mitigate this
potential vulnerability.

Vulnerability Details:

CVEID: CVE-2020-0583

Description: Improper access control in the subsystem for Intel(R) Smart Sound
Technology may allow an authenticated user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 8.6 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Affected Products:

Intel Smart Sound Technology before versions shown below:

  o 10th Generation Intel Core i7 Processors, version 3431
  o 8th Generation Intel Core Processors, version 3349

Recommendations:

Intel recommends that users of Intel Smart Sound Technology update to the
latest version provided by the system manufacturer that addresses these issues.

Acknowledgements:

Intel would like to thank Lee Christensen of SpecterOps for reporting this
issue.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      03/10/2020 Initial Release

Legal Notices and Disclaimers

Intel provides these materials as-is, with no express or implied warranties.

All products, dates, and figures specified are preliminary based on current
expectations, and are subject to change without notice.

Intel, processors, chipsets, and desktop boards may contain design defects or
errors known as errata, which may cause the product to deviate from published
specifications. Current characterized errata are available on request.

Intel technologies   features and benefits depend on system configuration and
may require enabled hardware, software or service activation. Performance
varies depending on system configuration. No computer system can be absolutely
secure. Check with your system manufacturer or retailer or learn more at https:
//intel.com .

Some results have been estimated or simulated using internal Intel analysis or
architecture simulation or modeling, and provided to you for informational
purposes. Any differences in your system hardware, software or configuration
may affect your actual performance.

Intel and the Intel logo are trademarks of Intel Corporation in the United
States and other countries.

*Other names and brands may be claimed as the property of others.
Copyright (C) Intel Corporation 2020

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BePu
-----END PGP SIGNATURE-----