exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Intel System CU 14.0 / 14.1 Buffer Overflow

Intel System CU 14.0 / 14.1 Buffer Overflow
Posted Jul 11, 2018
Authored by Vulnerability Laboratory, S.AbenMassaoud | Site vulnerability-lab.com

Intel System CU versions 14.0 and 14.1 suffer from a buffer overflow vulnerability.

tags | advisory, overflow
advisories | CVE-2018-3661
SHA-256 | b08a71520ac93d53b65797c8f313d51e383ee856103ba5c0015950cea6f27843

Intel System CU 14.0 / 14.1 Buffer Overflow

Change Mirror Download
Document Title:
===============
Intel System CU - Buffer Overflow (Denial of Service) Vulnerability


References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2133

Security ID: INTEL-SA-00134

https://nvd.nist.gov/vuln/detail/CVE-2018-3661
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3661

Acknowledgements:
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00134.html

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-3661

CVE-ID:
=======
CVE-2018-3661


Release Date:
=============
2018-07-11


Vulnerability Laboratory ID (VL-ID):
====================================
2133


Common Vulnerability Scoring System:
====================================
5.5


Vulnerability Class:
====================
Buffer Overflow


Current Estimated Price:
========================
3.000a! - 4.000a!


Abstract Advisory Information:
==============================
The vulnerability laboratory core research team discovered a local
buffer overflow vulnerability in the official Intel System CU 14.0 and 14.1.


Vulnerability Disclosure Timeline:
==================================
2018-05-15: Release Date (Intel)
2018-07-11: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Intel Systems
Product: Intel System - CU (Utilities) 14.0 build & 14.1 build - (IntelA(r)
C620 Series Chipsets b19)


Exploitation Technique:
=======================
Local


Severity Level:
===============
Medium


Authentication Type:
====================
Restricted authentication (user/moderator) - User privileges


User Interaction:
=================
No User Interaction


Disclosure Type:
================
Bug Bounty Program


Technical Details & Description:
================================
A local buffer overflow vulnerability has been discovered in the
official Intel System CU 14.0 and 14.1 utilities.
The vulnerability can be exploited by local attackers to overwrite
active registers to compromise the process or
affected computer system.

Intel system configuration utilities are vulnerable to a denial of
service, caused by a classic buffer overflow.
By sending a specially-crafted request, a local authenticated attacker
could exploit this vulnerability to cause
a denial of service condition.

Affected are versions of syscfg.exe before release 14.0 build 16 or for
systems based on IntelA(r) C620 Series
Chipsets 14.1 build 19. Affected are Versions of selview.exe before
release 14.0 build 21 or for systems based
on IntelA(r) C620 Series Chipsets before 14.0 build 11.

Exploitation of the local buffer overflow vulnerability requires no user
interaction and system process privileges.
Successful exploitation of the buffer overflow vulnerability results in
a compromise of the local system process or
affected computer system.

Vulnerable File(s):
[+] syscfg.exe
[+] selview.exe


https://www.vulnerability-lab.com/resources/pictures/2133/Intel1.jpg
https://www.vulnerability-lab.com/resources/pictures/2133/Intel2.jpg


Security Risk:
==============
The security risk of the exploitable local buffer overflow vulnerability
in the utilities software is estimated as medium.


Credits & Authors:
==================
S.AbenMassaoud -
https://www.vulnerability-lab.com/show.php?user=S.AbenMassaoud


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without
any warranty. Vulnerability Lab disclaims all warranties,
either expressed or implied, including the warranties of merchantability
and capability for a particular purpose. Vulnerability-Lab
or its suppliers are not liable in any case of damage, including direct,
indirect, incidental, consequential loss of business profits
or special damages, even if Vulnerability-Lab or its suppliers have been
advised of the possibility of such damages. Some states do
not allow the exclusion or limitation of liability for consequential or
incidental damages so the foregoing limitation may not apply.
We do not approve or encourage anybody to break any licenses, policies,
deface websites, hack into databases or trade with stolen data.

Domains: www.vulnerability-lab.com www.vuln-lab.com
www.vulnerability-db.com
Services: magazine.vulnerability-lab.com paste.vulnerability-db.com
infosec.vulnerability-db.com
Social: twitter.com/vuln_lab facebook.com/VulnerabilityLab
youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php
vulnerability-lab.com/rss/rss_upcoming.php
vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php
vulnerability-lab.com/register.php
vulnerability-lab.com/list-of-bug-bounty-programs.php

Any modified copy or reproduction, including partially usages, of this
file requires authorization from Vulnerability Laboratory.
Permission to electronically redistribute this alert in its unmodified
form is granted. All other rights, including the use of other
media, are reserved by Vulnerability-Lab Research Team or its suppliers.
All pictures, texts, advisories, source code, videos and other
information on this website is trademark of vulnerability-lab team & the
specific authors or managers. To record, list, modify, use or
edit our material contact (admin@ or research@) to get a ask permission.

Copyright A(c) 2018 | Vulnerability Laboratory - [Evolution
Security GmbH]aC/

--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close