Vulnerabilities

Intel Patches Vulnerability in Driver Update Utility

A new version of Intel’s Driver Update Utility released on Tuesday patches an information disclosure flaw identified by researchers at Core Security.

The Intel Driver Update Utility is designed to help users keep their drivers up to date by scanning their computers and installing the latest drivers available from Intel.

<p><strong><span><span>A new version of Intel’s Driver Update Utility released on Tuesday patches an information disclosure flaw identified by researchers at Core Security.</span></span></strong></p><p><span><span>The <strong>Intel Driver Update Utility</strong> is designed to help users keep their drivers up to date by scanning their computers and installing the latest drivers available from Intel.</span></span></p>

A new version of Intel’s Driver Update Utility released on Tuesday patches an information disclosure flaw identified by researchers at Core Security.

The Intel Driver Update Utility is designed to help users keep their drivers up to date by scanning their computers and installing the latest drivers available from Intel.

Core Security researchers discovered in mid-November that when the tool starts looking for driver updates, it uses a non-SSL connection to communicate with the server, allowing man-in-the-middle (MitM) attackers to serve a malicious file instead of the legitimate update.

According to Intel, the information disclosure vulnerability, tracked as CVE-2016-1493, affects versions 2.0, 2.1, 2.2 and 2.3 of the Driver Update Utility. The company addressed the flaw, which it has rated “important,” with the release of version 2.4, which also brings quicker scans and resolves issues related to the detection and display of driver versions.

The problem with the vulnerable versions of the utility is that they use HTTP requests that are easy to understand, which makes them easy for attackers to manipulate. The file that is downloaded and executed by the application is only verified based on the domain it’s coming from, which can be easily bypassed by an attacker who can conduct an ARP poisoning attack combined with DNS spoofing, Core Security said in its advisory.

“This vulnerability, even though it’s not a very technically complex bug to exploit, could cause great harm for those users who are working on a public network (or the network they are connected to was compromised) and are using Intel’s software for hardware drivers update,” Joaquin Rodriguez Varela, senior security researcher at Core Security, told SecurityWeek.

“The update request could be automatically detected by a third party on the same network and then the reply could be modified transparently, making the user download what is supposed to be a legitimate driver, but instead could be anything from malware to a remote access tool or whatever the malicious user wants. After that, the user executes the downloaded software, considering it safe as it was downloaded by Intel’s software, and the infection occurs,” Rodriguez Varela explained.

“However, it is important to note that is not necessary for the attacker to be in the same network. There are some specific scenarios (the attacker is inside an IPS or a router it accessed remotely) that could allow a remote attacker to exploit this vulnerability if the conditions are met,” the researcher added.

Advertisement. Scroll to continue reading.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version