-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3986
               Intel High Definition Audio Drivers Advisory
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel High Definition Audio drivers
Publisher:         Intel
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12307  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00409.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00409
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege
Severity rating :         MEDIUM
Original release:         11/10/2020
Last revised:             11/10/2020

Summary:

A potential security vulnerability in some Intel High Definition Audio drivers
may allow escalation of privilege. Intel is releasing software updates to
mitigate this potential vulnerability.

Vulnerability Details

CVEID: CVE-2020-12307

Description: Improper permissions in some Intel(R) High Definition Audio
drivers before version 9.21.00.4561 may allow an authenticated user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Affected Products:

Intel High Definition Audio drivers before version 9.21.00.4561.

Recommendations:

Intel recommends that users of Intel High Definition Audio driver update to the
latest version provided by the system manufacturer that addresses these issues.

Acknowledgements:

Intel would like to thankShay Rozen from TRIOX Security for reporting this
issue and working with us on coordinated disclosure.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/10/2020 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rd8r
-----END PGP SIGNATURE-----