Operating System:

[WIN]

Published:

12 November 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4010
              Intel Processor Identification Utility Advisory
                             12 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Processor Identification Utility
Publisher:         Intel
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12335  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00419.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00419
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege
Severity rating :         MEDIUM
Original release:         11/10/2020
Last revised:             11/10/2020

Summary:

A potential security vulnerability in the Intel Processor Identification
Utility may allow escalation of privilege. Intel is releasing software updates
to mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2020-12335

Description: Improper permissions in the installer for the Intel(R) Processor
Identification Utility before version 6.4.0603 may allow an authenticated user
to potentially enable escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Affected Products:

Intel Processor Identification Utility before version 6.4.0603.

Recommendations:

Intel recommends updating the Intel Processor Identification Utility to version
6.4.0603 or later.

Updates are available for download at this location: https://
downloadcenter.intel.com/download/28539/
Intel-Processor-Identification-Utility-Windows-Version

Acknowledgements:

Intel would like to thank Eran Shimony for reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/10/2020 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FfDP
-----END PGP SIGNATURE-----