-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2023
          Intel Wireless Bluetooth and Killer Bluetooth Advisory
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Wireless Bluetooth
                   Intel Killer Bluetooth
Publisher:         Intel
Operating System:  Linux variants
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26558 CVE-2020-26555 

Reference:         ESB-2021.1976

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00520
Advisory Category:        Firmware
Impact of vulnerability : Information Disclosure
Severity rating :         MEDIUM
Original release:         06/08/2021
Last revised:             06/08/2021

Summary:

Potential security vulnerabilities in Intel Wireless Bluetooth products and
Killer Bluetooth products may allow information disclosure. Intel is releasing
firmware updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-26555 (Non-Intel issued)

Intel Description (official wording not yet available): Improper access control
in some Intel(R) Wireless Bluetooth(R) products in multiple operating systems
and Killer(TM) Bluetooth(R) products in Windows 10 may allow an unauthenticated
user to potentially enable information disclosure via adjacent access.

CVSS Base Score: 5.4 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

CVEID: CVE-2020-26558 (Non-Intel issued)

Intel Description (official wording not yet available): Improper authentication
in some Intel(R) Wireless Bluetooth(R) products in multiple operating systems
and Killer(TM) Bluetooth(R) products in Windows 10 may allow an unauthenticated
user to potentially enable information disclosure via adjacent access.

CVSS Base Score: 4.6 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

Affected Products:

Intel Wireless Bluetooth products:

Intel Wi-Fi 6 AX210

Intel Wi-Fi 6 AX201

Intel Wi-Fi 6 AX200

Intel Wireless-AC 9560

Intel Wireless-AC 9462

Intel Wireless-AC 9461

Intel Wireless-AC 9260

Intel Dual Band Wireless-AC 8265

Intel Dual Band Wireless-AC 8260

Intel Dual Band Wireless-AC 3168

Intel Wireless 7265 (Rev D) Family

Intel Dual Band Wireless-AC 3165

Killer ^ Bluetooth products:

Killer Wi-Fi 6E AX1675

Killer Wi-Fi 6 AX1650

Killer Wireless-AC 1550

Recommendation:

Windows* OS:

Intel recommends updating affected Intel Wireless Bluetooth and Killer
Bluetooth products to version 22.50 or later.

For Windows* 10, updates are available for download at this location:

https://www.intel.com/content/www/us/en/support.html

Customers can also download the latest available firmware from the Intel
Customer Support site here .

Updates for Killer drivers with Windows 10 are available for download at this
location: https://www.intel.com/content/www/us/en/secure/design/confidential/
products-and-solutions/wireless-and-modems/wireless-software/
killer-performance-suite.html

Linux OS:

Intel Wireless Bluetooth firmware to mitigate these vulnerabilities will be up
streamed to Linux before May 23rd, 2021.

Consult the regular Open Source channels to obtain this update.

Chrome OS:

Intel Wireless Bluetooth firmware to mitigate these vulnerabilities will be up
streamed to Chromium.

For any Google Chrome OS solution and schedule, please contact Google directly.

Acknowledgements:

These issues were found externally.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      06/08/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8dfu
-----END PGP SIGNATURE-----