-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3766
          Intel Wireless Bluetooth and Killer Bluetooth Advisory
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Wireless Bluetooth
                   Intel Killer Bluetooth
Publisher:         Intel
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0152 CVE-2021-0151 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00540.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00540
Advisory Category:        Software
Impact of vulnerability:  Escalation of Privilege, Denial of Service
Severity rating:          MEDIUM
Original release:         11/09/2021
Last revised:             11/09/2021

Summary:

Potential security vulnerabilities in the installer for some Intel Wireless
Bluetooth and Killer Bluetooth products may allow escalation of privilege or
denial of service. Intel is releasing software updates to mitigate these
potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2021-0151

Description: Improper access control in the installer for some Intel(R)
Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10 may
allow an authenticated user to potentially enable escalation of privilege via
local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2021-0152

Description: Improper verification of cryptographic signature in the installer
for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in
Windows 10 may allow an authenticated user to potentially enable denial of
service via local access.

CVSS Base Score: 4.6 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:L

Affected Products:

Intel Wireless Bluetooth products:

  o Intel Wi-Fi 6 AX210
  o Intel Wi-Fi 6 AX201
  o Intel Wi-Fi 6 AX200
  o Intel Wireless-AC 9560
  o Intel Wireless-AC 9462
  o Intel Wireless-AC 9461
  o Intel Wireless-AC 9260
  o Intel Dual Band Wireless-AC 8265
  o Intel Dual Band Wireless-AC 8260
  o Intel Dual Band Wireless-AC 3168
  o Intel Wireless 7265 (Rev D) Family
  o Intel Dual Band Wireless-AC 3165

Killer Bluetooth products:

  o Killer Wi-Fi 6E AX1675
  o Killer Wi-Fi 6 AX1650
  o Killer Wireless-AC 1550

Recommendations:

Windows OS:

Intel recommends updating the affected Intel Wireless Bluetooth and Killer
Bluetooth products to version 22.60 or later.

Windows 10 updates are available for download at this location:

https://www.intel.com/content/www/us/en/support/articles/000005489/wireless/
intel-wireless-products.html

Updates for Killer drivers with Windows 10 are available for download at this
location: https://www.intel.com/content/www/us/en/secure/design/confidential/
products-and-solutions/wireless-and-modems/wireless-software/
killer-performance-suite.html

Acknowledgements:

These issues were found internally by Intel.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/09/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYYtE/ONLKJtyKPYoAQgG6Q//alz+vvDBJV8lFNNKjtNTL5tlp1G55bMt
pVLbDVJuLGhKUl8SfyMDTUcujsNi0dSpijKjZYQURFLS3aE/cvuBy0sU1lx9syhh
WkkowftkUBlNBV/wNQUN5/h2Duze9BBuRWIM9pK7TpNex4jMUApJuSKi98v37Nwv
3L1LwIjdKVRfLFt52KDx8hbi3r6mY5RuzDKur3sLNn28KJZ1mIhVo6SNv1eWOm9f
QzHtJu4nL8VycSa/TC6BN6uFir3JTtPOlAdZvlWU1r/attsSRPqeadi6ZTS1vDjC
lCBKnCPF5RgXHjfBENcL/jqNof1rQfiP5q6LGRi/TNlnPJTqCTNE+T6KWyCSEc7P
9y8djzEv8JfBh0PcfIdXnakTKGZcYoArg/feMj+vdqLYLT7miCiT1DZ5W2hHcbHB
Lv19n2wAifOkxmPEr3TyzmxOFGWqIEzQQ4zUkTeJMjgI0yPtZgi5whUl5V5k/SjR
ThKSQacokuSypJwApJJPtXJvlqiM9v40JHRcVJO0v27ahzsA/Vfwp0Ew4FNPZLBF
B+Ethy5B4HixZUckgFVCvxbt9nmS5WFoT1RNzrhXzo36lSPBtsh7isiHfEF3Gs05
Bq5px2qFAlB97oE7gfINxvGKdGT4ezFobeptpFnocbJ4DiWOu6H7XOIBv9/2vWex
43iwn7jaHi4=
=wrc1
-----END PGP SIGNATURE-----