-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3982
                       Intel Board ID Tool Advisory
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Board ID Tool
Publisher:         Intel
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2020-24456  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00447.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel Board ID Tool Advisory

Intel ID:                 INTEL-SA-00447
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege
Severity rating :         MEDIUM
Original release:         11/10/2020
Last revised:             11/10/2020

Summary:

A potential security vulnerability in Intel Board ID Tool may allow escalation
of privilege. Intel is not releasing updates to mitigate this potential
vulnerability and has issued a Product Discontinuation Notice for Intel Board
ID Tool.

Vulnerability Details:

CVEID: CVE-2020-24456

Description: Incorrect default permissions in the Intel(R) Board ID Tool
version v.1.01 may allow an authenticated user to potentially enable escalation
of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Affected Products:

Intel Board ID Tool all versions.

Recommendations:

Intel has issued a Product Discontinuation notice for Intel Board ID Tool and
recommends that users of the Intel Board ID Tool uninstall it or discontinue
use at their earliest convenience.

Acknowledgements:

Intel would like to thank Alec Blance for reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/10/2020 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LcZl
-----END PGP SIGNATURE-----