-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1993
                     Intel® Innovation Engine Advisory
                               10 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Innovation Engine
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Virtualisation
                   Network Appliance
Impact/Access:     Increased Privileges -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8675  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00366.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Public Security Advisory
Intel Product Security Incident Response Team (PSIRT)
secure@intel.com

Title: Intel® Innovation Engine Advisory
Intel ID: INTEL-SA-00366
Advisory Category: Firmware, Software
Impact of vulnerability: Escalation of Privilege

Summary:

A potential security vulnerability in the Intel® Innovation Engine Build and Signing Tool may
allow escalation of privilege. Intel is releasing software updates to mitigate this potential
vulnerability.

Vulnerability Details:

CVEID: CVE-2020-8675
Description: Insufficient control flow management in firmware build and signing tool for
Intel(R) Innovation Engine before version 1.0.859 may allow an unauthenticated user to
potentially enable escalation of privilege via physical access.
CVSS Base Score: 7.1 High
CVSS Vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Affected Products:

Intel® Innovation Engine Build and Signing Tool before version 1.0.859.

Recommendations:

Intel recommends that users update to the latest firmware version provided by the system
manufacturer that addresses this issue.

Acknowledgements:

Intel would like to thank Mark Ermolov from Positive Technologies, and Maxim Goryachy
(independent) for reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice called
Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly
disclosed only after mitigations are available.

Revision history:

Revision: 1.0
Date: 06/09/2020
Description: Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UeyV
-----END PGP SIGNATURE-----