-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0462
                          Intel EPID SDK Advisory
                             10 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel EPID SDK
Publisher:         Intel
Operating System:  Windows
                   Linux variants
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24453  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00445.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00445
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege
Severity rating :         MEDIUM
Original release:         02/09/2021
Last revised:             02/09/2021

Summary:

A potential security vulnerability in the Intel Enhance Privacy ID (EPID) SDK
may allow an escalation of privilege. Intel is releasing software updates to
mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2020-24453

Description: Improper input validation in the Intel(R) EPID SDK before version
8, may allow an authenticated user to potentially enable an escalation of
privilege via local access.

CVSS Base Score: 5.6 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:N

Affected Products:

Intel EPID SDK before version 8.

Recommendation:

Intel recommends updating the Intel EPID SDK to version 8 or later.

Updates are available for download at this location:

https://github.com/Intel-EPID-SDK/epid-sdk

Acknowledgements:

This issue was found internally by Intel employees. Intel would like to thank
Jakub Dominik.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      02/09/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TBFF
-----END PGP SIGNATURE-----