Lucene search

K
ptsecurityPositive TechnologiesPT-2016-37
HistoryJan 10, 2016 - 12:00 a.m.

PT-2016-37: Information Disclosure in Intel

2016-01-1000:00:00
Positive Technologies
www.ptsecurity.com
4

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

3.9 Low

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

12.6%

PT-2016-37: Information Disclosure in Intel

Vulnerable products

The BIOS in Intel Compute Stick systems based on 6th Gen Intel Core processors
Versions: CC0047, CV0050 and earlier

Link:
<https://www.intel.com/&gt;

Severity level

Severity level: Medium
Impact: Information Disclosure
Access Vector: Physical

CVSS v3:
Base Score: 4.7
Vector: (AV:P/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L)

CVE: CVE-2017-5684

Vulnerability description

The specialists of the Positive Research center have detected an Information Disclosure vulnerability in Intel.

Vulnerability in BIOS in Intel Compute Stick systems based on 6th Gen Intel Core processors allows attackers with physical access to the system to obtain sensitive information.

How to fix

Update your BIOS to the latest version

Advisory status

01.10.2016 - Vendor gets vulnerability details
03.04.2017 - Vendor releases fixed version and details
25.12.2017 - Public disclosure

Credits

The vulnerability was detected by Maxim Goryachy and Mark Ermolov, Positive Research Center (Positive Technologies Company)

References

<http://en.securitylab.ru/lab/PT-2016-37&gt;
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00073&languageid=en-fr

Reports on the vulnerabilities previously discovered by Positive Research:

http://www.ptsecurity.com/
<http://en.securitylab.ru/lab/&gt;

About Positive Technologies

Positive Technologies is a leading provider of vulnerability assessment, compliance management and threat analysis solutions to more than 1,000 global enterprise clients. Our solutions work seamlessly across your entire business: securing applications in development; assessing your network and application vulnerabilities; assuring compliance with regulatory requirements; and blocking real-time attacks. Our commitment to clients and research has earned Positive Technologies a reputation as one of the foremost authorities on SCADA, Banking, Telecom, Web Application and ERP security, and distinction as the #1 fastest growing Security and Vulnerability Management firm in 2012, as shown in an IDC report*. To learn more about Positive Technologies please visit www.ptsecurity.com

*Source: IDC Worldwide Security and Vulnerability Management 2013-2017 Forecast and 2012 Vendor Shares, doc #242465, August 2013. Based on year-over-year revenue growth in 2012 for vendors with revenues of $20M+

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

3.9 Low

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

12.6%

Related for PT-2016-37