-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2014
                        Intel RealSense ID Advisory
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel RealSense ID
Publisher:         Intel
Operating System:  Windows
                   Linux variants
Impact/Access:     Increased Privileges -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24515 CVE-2020-24514 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00460.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00460
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege
Severity rating :         HIGH
Original release:         06/08/2021
Last revised:             06/08/2021

Summary:

Potential security vulnerabilities in the Intel RealSense ID may allow
escalation of privilege. Intel is releasing prescriptive guidance to address
these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-24515

Description: Protection mechanism failure in some Intel(R) RealSense(TM) IDs
may allow an unauthenticated user to potentially enable escalation of privilege
via physical access.

CVSS Base Score: 7.1 High

CVSS Vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2020-24514

Description: Improper authentication in some Intel(R) RealSense(TM) IDs may
allow an unauthenticated user to potentially enable escalation of privilege via
physical access.

CVSS Base Score: 6.8 Medium

CVSS Vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H

Affected Products:

Intel RealSense ID F450 and F455.

Recommendations:

Intel recommends that users of Intel RealSense ID firmware update to the latest
version provided by the system manufacturer that addresses these issues.

Acknowledgements:

These issues were found internally by Intel.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      06/08/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYMA96eNLKJtyKPYoAQj1Iw/+PpO5nfRytSzf8v2+omfSmeDSgjKbBR7Z
AOi65Ued73dgG6LF26IPZcbqUrzdEHqMVdlNAJv/OzdmXKfgYw+t6ZL30TjrA2LP
qmlOJKCznS6583ZYNoJkbewD4U+tVFYkZRe4jqUgEAq6fcW9/1NRkZKAsV4EaBC7
EwxXmUWCSN2KaJtVE2flz2tFD6E90hztPIOkODUu9QiK7mdQkW4gM0GzO2sGvyhs
1yThfFigOUmsVRSvRA+fhBaQYRkfXLc0UB2w74q2K7feFf2gUDjfdCe9144v5hJI
i276SBkY68Y/vQDKrVsZBxyZVBNwMZsl/ABC5YuIFXUOK7QB6VikwSe9jEqWL6Eu
mdNajb6IHYs2urhrNoZcMfWov8zKhTGJdjccce05Tzf1FO6HqMqxJ5NkNy8Bp2hO
tTnEkBAZG7mYP/R61qRWZLYcsXsQtncJhMyHydfxfWLudvdQzfUoyptuI90mfDpF
/Px4LIJY3W1IEKpEDsPbGGGgRHdID+Bn4HZtsB5u6zGuqyXItOZNigKwPcVhssz/
B4HdLIDIkxdNFIx1m3APpC/cQ79QCs+zh3CcnHBe8Hw0gEgIULPip1skyPo6P6rz
FlchP5QJg0Hx8vuKETM1LSpZBTG4B5ml4RAF9s83co+XnPUpdnogcoTt5XKP2n5t
qsort+i21SA=
=PZ9a
-----END PGP SIGNATURE-----