-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3741
           Intel Thunderbolt non-DCH Driver for Windows Advisory
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Thunderbolt non-DCH (Declarative Componentized Hardware) driver
Publisher:         Intel
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8741  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00393.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00393
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege
Severity rating :         MEDIUM
Original release:         11/09/2021
Last revised:             11/09/2021

Summary:

A potential security vulnerability in the Intel Thunderbolt non-DCH
(Declarative Componentized Hardware) driver for Windows may allow escalation of
privilege. Intel is releasing software updates and prescriptive guidance to
mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2020-8741

Description: Improper permissions in the installer for the Intel(R) Thunderbolt
(TM) non-DCH driver, all versions, for Windows may allow an authenticated user
to potentially enable escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Affected Products:

Intel Thunderbolt non-DCH Driver, all versions, for Windows.

Recommendations:

Intel has issued a Product Discontinuation notice for the Intel Thunderbolt
non-DCH driver for Windows. To retain support for existing devices, Intel
recommends that users of Intel Thunderbolt non-DCH driver for Windows update to
the latest version provided by the system manufacturer.

For affected Intel NUC Products, Intel recommends updating to the versions
below:

. Thunderbolt 3 Firmware Update Tool for NUC6i7KYK (version 38)

. Thunderbolt 3 Firmware Update Tool for NUC6i7KYK (version 27)

. Thunderbolt 3 Firmware Update Tool for NUC6i7KYK (version 46)

. Thunderbolt 3 Firmware Update Tool for NUC7i7BN and NUC7i5BN

. Thunderbolt 3 Firmware Update Tool for NUC8i7HNK, NUC8i7HVK

. Thunderbolt 3 Firmware Update Tool for Intel NUC 9 Extreme Laptop Kits

. Thunderbolt 3 Firmware Update Tool for NUC10ixFN

. Thunderbolt 3 Firmware Update Tool for the Intel NUC8ixBE and NUC7ixBN

. Thunderbolt 3 Firmware Update Tool for NUC8vPN

. Thunderbolt 3 Firmware Update Tool for NUC9QN

. Thunderbolt 3 Driver for Windows Server 2016* for NUC6i7KYK, NUC8i7HNK,
NUC8i7HVK

. Thunderbolt 3 Legacy Driver for Windows 10 for Intel NUC

. Thunderbolt 3 DCH Driver for Intel NUC 9 Extreme Laptop Kits

. Thunderbolt 3 DCH Driver for NUC11TN

. Thunderbolt 3 and 4 DCH Driver for Windows 10 for Intel NUC

Acknowledgements:

Intel would like to thank Haoran Qin & Zhiniang Peng (@edwardzpeng) for
reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/09/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GwsP
-----END PGP SIGNATURE-----