-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4009
                            Intel DSA Advisory
                             12 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel DSA
Publisher:         Intel
Operating System:  Windows
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24460  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00449.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00449
Advisory Category:        Software
Impact of vulnerability : Denial of Service
Severity rating :         MEDIUM
Original release:         11/10/2020
Last revised:             11/10/2020

Summary:

A potential security vulnerability in the Intel Driver & Support Assistant
(DSA) may allow denial of service. Intel is releasing a software update to
mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2020-24460

Description: Incorrect default permissions in the Intel(R) DSA before version
20.8.30.6 may allow an authenticated user to potentially enable denial of
service via local access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:N/A:H

Affected Products:

Intel DSA before version 20.8.30.6.

Recommendation:

Intel recommends updating the Intel DSA to version 20.8.30.6 or later.

Updates are available for download at this location:

https://downloadcenter.intel.com/download/28425/Intel-Driver-Support-Assistant?
product=128824

Acknowledgements:

Intel would like to thank Eran Shimony for reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/10/2020 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=phbf
-----END PGP SIGNATURE-----