Lucene search

K
vulnerlabS.AbenMassaoud [[email protected]] - https://www.vulnerability-lab.com/show.php?user=S.AbenMassaoudVULNERABLE:2165
HistoryNov 13, 2018 - 12:00 a.m.

Intel Extreme Tuning Utility 6.4.1.23 - DoS Vulnerability

2018-11-1300:00:00
S.AbenMassaoud [[email protected]] - https://www.vulnerability-lab.com/show.php?user=S.AbenMassaoud
www.vulnerability-lab.com
28

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

12.6%

Document Title:
===============
Intel Extreme Tuning Utility 6.4.1.23 - DoS Vulnerability


References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2165

ID: INTEL-SA-00162

https://nvd.nist.gov/vuln/detail/CVE-2018-12151

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00162.html

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-12151

CVE-ID:
=======
CVE-2018-12151


Release Date:
=============
2018-11-13


Vulnerability Laboratory ID (VL-ID):
====================================
2165


Common Vulnerability Scoring System:
====================================
3.3


Vulnerability Class:
====================
Denial of Service


Current Estimated Price:
========================
1.000โ‚ฌ - 2.000โ‚ฌ


Product & Service Introduction:
===============================
Intel XTU is a Windows*-based performance-tuning software that enables novice and experienced enthusiasts to overclock, 
monitor, and stress a system. The software interface exposes a set of robust capabilities common in most enthusiast 
platforms along with new features available on new Intel Application Processors and Intelยฎ Motherboards.

(Copy of the Homepage: https://downloadcenter.intel.com/download/24075/Intel-Extreme-Tuning-Utility-Intel-XTU- )


Abstract Advisory Information:
==============================
The vulnerability laboratory core research team discovered a denial of service vulnerability in the Intel Extreme Tuning Utility v6.4.1.23 software.


Vulnerability Disclosure Timeline:
==================================
2018-11-13: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Intel Systems
Product: Intel Extreme Tuning Utility 6.4.1.23


Exploitation Technique:
=======================
Local


Severity Level:
===============
Low


Authentication Type:
====================
Restricted Authentication (Guest Privileges)


User Interaction:
=================
No User Interaction


Disclosure Type:
================
Responsible Disclosure


Technical Details & Description:
================================
Buffer overflow in the installer for the Intel Extreme Tuning Utility software before 6.4.1.21 may allow an authenticated 
user to potentially cause a buffer overflow potentially leading to a denial of service. Potential security vulnerabilities 
in Intel Extreme Tuning Utility may allow privilege escalation or information disclosure.


Solution - Fix & Patch:
=======================
Intel recommends that users of Intelยฎ Extreme Tuning Utility update to 6.4.1.23 or later.
Updates are available for download at this location:
https://downloadcenter.intel.com/download/24075/Intel-Extreme-Tuning-Utility-Intel-XTU-


Security Risk:
==============
The security risk of the local unicode buffer overflow leading to a denial of service issue is estimated as medium.


Credits & Authors:
==================
S.AbenMassaoud [[email protected]] - https://www.vulnerability-lab.com/show.php?user=S.AbenMassaoud


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab 
or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits 
or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do 
not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. 
We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data.

Domains:    www.vulnerability-lab.com		www.vuln-lab.com				www.vulnerability-db.com
Services:   magazine.vulnerability-lab.com	paste.vulnerability-db.com 			infosec.vulnerability-db.com
Social:	    twitter.com/vuln_lab		facebook.com/VulnerabilityLab 			youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php 	vulnerability-lab.com/rss/rss_upcoming.php 	vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php 	vulnerability-lab.com/register.php  vulnerability-lab.com/list-of-bug-bounty-programs.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other 
information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or 
edit our material contact (admin@ or research@) to get a ask permission.

				    Copyright ยฉ 2018 | Vulnerability Laboratory - [Evolution Security GmbH]โ„ข



CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

12.6%

Related for VULNERABLE:2165