Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Intel Patches Vulnerability in Driver Update Utility

A new version of Intel’s Driver Update Utility released on Tuesday patches an information disclosure flaw identified by researchers at Core Security.

The Intel Driver Update Utility is designed to help users keep their drivers up to date by scanning their computers and installing the latest drivers available from Intel.

A new version of Intel’s Driver Update Utility released on Tuesday patches an information disclosure flaw identified by researchers at Core Security.

The Intel Driver Update Utility is designed to help users keep their drivers up to date by scanning their computers and installing the latest drivers available from Intel.

Core Security researchers discovered in mid-November that when the tool starts looking for driver updates, it uses a non-SSL connection to communicate with the server, allowing man-in-the-middle (MitM) attackers to serve a malicious file instead of the legitimate update.

According to Intel, the information disclosure vulnerability, tracked as CVE-2016-1493, affects versions 2.0, 2.1, 2.2 and 2.3 of the Driver Update Utility. The company addressed the flaw, which it has rated “important,” with the release of version 2.4, which also brings quicker scans and resolves issues related to the detection and display of driver versions.

The problem with the vulnerable versions of the utility is that they use HTTP requests that are easy to understand, which makes them easy for attackers to manipulate. The file that is downloaded and executed by the application is only verified based on the domain it’s coming from, which can be easily bypassed by an attacker who can conduct an ARP poisoning attack combined with DNS spoofing, Core Security said in its advisory.

“This vulnerability, even though it’s not a very technically complex bug to exploit, could cause great harm for those users who are working on a public network (or the network they are connected to was compromised) and are using Intel’s software for hardware drivers update,” Joaquin Rodriguez Varela, senior security researcher at Core Security, told SecurityWeek.

“The update request could be automatically detected by a third party on the same network and then the reply could be modified transparently, making the user download what is supposed to be a legitimate driver, but instead could be anything from malware to a remote access tool or whatever the malicious user wants. After that, the user executes the downloaded software, considering it safe as it was downloaded by Intel’s software, and the infection occurs,” Rodriguez Varela explained.

“However, it is important to note that is not necessary for the attacker to be in the same network. There are some specific scenarios (the attacker is inside an IPS or a router it accessed remotely) that could allow a remote attacker to exploit this vulnerability if the conditions are met,” the researcher added.

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.