-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3955
            Intel Thunderbolt DCH Drivers for Windows Advisory
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Thunderbolt DCH Drivers for Windows
Publisher:         Intel
Operating System:  Windows
Impact/Access:     Increased Privileges     -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12328 CVE-2020-12327 CVE-2020-12326
                   CVE-2020-12325 CVE-2020-12324 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00422.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00422
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege, Information Disclosure
Severity rating :         HIGH
Original release:         11/10/2020
Last revised:             11/10/2020

Summary:

Potential security vulnerabilities in some Intel Thunderbolt DCH drivers for
Windows* may allow escalation of privilege or information disclosure. Intel is
releasing updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-12325

Description: Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH
drivers for Windows* before version 72 may allow an authenticated user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 8.4 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

CVEID: CVE-2020-12324

Description: Protection mechanism failure in some Intel(R) Thunderbolt(TM) DCH
drivers for Windows* before version 72 may allow an authenticated user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 7.8 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2020-12328

Description: Protection mechanism failure in some Intel(R) Thunderbolt(TM) DCH
drivers for Windows* before version 72 may allow a privileged user to
potentially enable information disclosure via local access.

CVSS Base Score: 6.0 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

CVEID: CVE-2020-12327

Description: Insecure default variable initialization in some Intel(R)
Thunderbolt(TM) DCH drivers for Windows* before version 72 may allow a
privileged user to potentially enable information disclosure via local access.

CVSS Base Score: 4.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:N

CVEID: CVE-2020-12326

Description: Improper initialization in some Intel(R) Thunderbolt(TM) DCH
drivers for Windows* before version 72 may allow an authenticated user to
potentially enable information disclosure via local access.

CVSS Base Score: 4.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

Affected Products:

Intel Thunderbolt 3 and 4 DCH drivers for Windows* before version 72.

Recommendations:

Intel recommends that users of Intel Thunderbolt 3 and 4 DCH drivers for
Windows* update to the latest version provided by the system manufacturer that
addresses these issues.

Acknowledgements:

These issues were found internally by Intel.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/10/2020 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CcYI
-----END PGP SIGNATURE-----