-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4000
                       Intel VTune Profiler Advisory
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel VTune Profiler
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12329  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00423.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00423
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege
Severity rating :         MEDIUM
Original release:         11/10/2020
Last revised:             11/10/2020

Summary:

A potential security vulnerability in the Intel VTune Profiler may allow
escalation of privilege. Intel is releasing updates to mitigate this potential
vulnerability.

Vulnerability Details:

CVEID: CVE-2020-12329

Description: Uncontrolled search path in the Intel(R) VTune(TM) Profiler before
version 2020 Update 1 may allow an authenticated user to potentially enable
escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Affected Products:

Intel VTune Profiler before version 2020 Update 1.

Recommendations:

Intel recommends updating the Intel VTune Profiler to version 2020 Update 1 or
later.

Updates are available for download at this location:

https://software.seek.intel.com/intel-vtune-profiler

Acknowledgements:

Intel would like to thank @j00sean for reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/10/2020 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX6t93ONLKJtyKPYoAQgeXw//TlcNFG2RjiTTxnM+PqhlD+MfR1qYt9he
Y9uO6aYbKtxudXYLHaMigRIXAEPchAHjxeGvoBw9gY3+5HgPrNFIrxgeZa1+vmZl
/7MjcmDBJpLEwayp1VXS8Fjv2DJbaw+oVAxS7qjTy+BiYSrDAoHzjRqgYkOwQ3m8
0REiq21PSauytbQb2HOp3Eicj1oybY7Hj6iRPjXUYUH/J1MkgQJLQb3etuh7jJnR
8Xm6M4k8+JjeKZWzyGGcnjlzj2yCAfVO4qpAnuTH7ns9pLFjFRPGzjRXZSSOuFBH
W5vrCPHC94BnXrK9kzgPKDoJyklt3C4h1vmm2FjdqCLplx5zsvS6QYdU6Sj/D6mq
G+TRiHQbAswFlWrJ45C+9GwjqdREzs0bt9ADfzrJlTq+CDC+25iBeQ1ZLhUA9Ab1
eVOhWWxVpiN7l3h7iNjvxt8oIOhl76K9y5UBKQTuGa2B+NNG1H+kpwV91veqNJKX
2w8GkEhjs9wMmZrWzjZhJmY8F568S80/X5PTtwDqLvZp3Zx457xIpvXqu2ylwMeK
5Uyw91AeyteL5qhS5UDRQmUnInIgXDZwOWDULBXnJxh6YB29sQb1tFyoZjGof79+
P2xLF6a0GIniZH4I7V2t/V039ETextNKgzUE7sNhQeg2XsjeA4IQkwgMFFtUNpTb
RXCY7Apbl3c=
=lJjQ
-----END PGP SIGNATURE-----