Multiple vulnerabilities in Intel Thunderbolt DCH Drivers for Windows



Published: 2020-11-12
Risk Low
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2020-12325
CVE-2020-12324
CVE-2020-12328
CVE-2020-12327
CVE-2020-12326
CWE-ID CWE-119
CWE-693
CWE-453
CWE-665
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Intel Thunderbolt DCH drivers
Hardware solutions / Drivers

Vendor Intel

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU48393

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12325

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error. A local user can trigger memory corruption and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Thunderbolt DCH drivers: before 72

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00422.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Protection Mechanism Failure

EUVDB-ID: #VU48394

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12324

CWE-ID: CWE-693 - Protection Mechanism Failure

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists due to insufficient implementation of security measures. A local user can bypass implemented security restrictions and elevate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Thunderbolt DCH drivers: before 72

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00422.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Protection Mechanism Failure

EUVDB-ID: #VU48395

Risk: Low

CVSSv3.1: 6.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12328

CWE-ID: CWE-693 - Protection Mechanism Failure

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists due to insufficient implementation of security measures. A local administrator can bypass implemented security restrictions and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Thunderbolt DCH drivers: before 72

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00422.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Insecure Default Variable Initialization

EUVDB-ID: #VU48396

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12327

CWE-ID: CWE-453 - Insecure Default Variable Initialization

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to insecure default variable initialization. A local administrator can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Thunderbolt DCH drivers: before 72

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00422.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper Initialization

EUVDB-ID: #VU48397

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12326

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to improper initialization. A local user can run a specially crafted application to enable information disclosure

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Thunderbolt DCH drivers: before 72

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00422.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###