Intel Ethernet Diagnostics Driver < 1.3.1.0 Privilege Escalation

high Nessus Plugin ID 171959

Synopsis

The remote device is affected by a privilege escalation vulnerability.

Description

The version of the Intel Ethernet Diagnostics Driver installed on the remote Windows host is prior to 1.3.1.0. It is, therefore, affected by an escalation of privilege vulnerability. Using malicious IOCTL calls to the driver, a local attacker can cause a denial of service or possible execute arbitrary code with kernel privileges.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Intel Ethernet Diagnostics Driver version 1.3.1.0 or later.

See Also

http://www.nessus.org/u?c16618d8

Plugin Details

Severity: High

ID: 171959

File Name: intel_ethernet_diagnostics_driver_1_3_1_0.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 2/28/2023

Updated: 10/11/2023

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-2291

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:intel:ethernet_diagnostics_driver_iqvw32.sys, cpe:/a:intel:ethernet_diagnostics_driver_iqvw64.sys

Required KB Items: installed_sw/Intel Ethernet Diagnostics Driver, SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/11/2016

Vulnerability Publication Date: 4/11/2016

CISA Known Exploited Vulnerability Due Dates: 3/3/2023

Reference Information

CVE: CVE-2015-2291