-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0476
                                 Intel XTU
                             10 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel XTU
Publisher:         Intel
Operating System:  Windows
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24480  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00450.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:          INTEL-SA-00450
Advisory Category:        Software
Impact of vulnerability : Denial of Service
Severity rating :         MEDIUM
Original release:         02/09/2020
Last revised:             02/09/2020

Summary:

A potential security vulnerability in the Intel Extreme Tuning Utility (XTU)
may allow denial of service. Intel is releasing software updates to mitigate
this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2020-24480

Description: Out-of-bounds write in the Intel(R) XTU before version 6.5.3.25
may allow a privileged user to potentially enable denial of service via local
access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:H

Affected Products:

Intel XTU before version 6.5.3.25.

Recommendations:

Intel recommends updating the Intel XTU to version 6.5.3.25 or later.

Updates are available for download at this location:

https://downloadcenter.intel.com/product/66427/
Intel-Extreme-Tuning-Utility-Intel-XTU-

Acknowledgements:

The following issue was found internally by Intel employees.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      02/09/2020 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f0eV
-----END PGP SIGNATURE-----