-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3969
                            Intel XTU Advisory
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Extreme Tuning Utility
Publisher:         Intel
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12350  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00429.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00429
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege
Severity rating :         HIGH
Original release:         11/10/2020
Last revised:             11/10/2020

Summary:

A potential security vulnerability in the Intel Extreme Tuning Utility (XTU)
may allow escalation of privilege. Intel is releasing software updates to
mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2020-12350

Description: Improper access control in the Intel(R) XTU before version
6.5.1.360 may allow an authenticated user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 8.7 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:H

Affected Products:

Intel XTU before version 6.5.1.360.

Recommendations:

Intel recommends updating the Intel XTU to version 6.5.1.360 or later.

Updates are available for download at this location: https://
downloadcenter.intel.com/download/29183/
Intel-Extreme-Tuning-Utility-Intel-XTU-?product=66427

Acknowledgements:

Intel would like to thank Andrew Hess (any1) for reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/10/2020 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zgcB
-----END PGP SIGNATURE-----