-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1948
    Intel Processor Diagnostic Tool Privilege Escalation Vulnerability
                                5 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Processor Diagnostic Tool
Publisher:         Intel
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3668 CVE-2018-3667 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00140.html

- --------------------------BEGIN INCLUDED TEXT--------------------

INTEL-SA-00140

The latest security information on Intel products.

Intel Processor Diagnostic Tool Privilege Escalation Vulnerability

Intel ID:                 INTEL-SA-00140
Product family:           Intel Software
Impact of vulnerability:  Escalation of Privilege
Severity rating:          Important
Original release:         6/01/2010
Last revised:             5/18/2017

Summary:

Privilege escalation

Description:

Permissions issue with IPDT Installer v4.1.0.24 installs 3 files within
improper permissions, allowing for arbitrary code execution and escalation of
privileges

CVSS Score 8.3 - High: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

Affected products:

IPDT Intel Processor Diagnostic Tool v4.1.0.24

Recommendations:

Re-install IPDT using the patched installer v4.1.0.27 or greater. Download from
https://downloadcenter.intel.com/download/19792/Intel-Processor-Diagnostic-Tool

Acknowledgements:

Intel would like to thank Stephan Kanthak (@skanthak) for reporting this issue
and working with us on coordinated disclosure.

Revision History

Revision     Date        Description
1.0      June 27, 2018 Initial Release

CVE Name: CVE-2018-3667, CVE-2018-3668

Legal Notices and Disclaimers

Intel provides these materials as-is, with no express or implied warranties.

All products, dates, and figures specified are preliminary based on current
expectations, and are subject to change without notice.

Intel, processors, chipsets, and desktop boards may contain design defects or
errors known as errata, which may cause the product to deviate from published
specifications. Current characterized errata are available on request.

Intel technologies? features and benefits depend on system configuration and
may require enabled hardware, software or service activation. Performance
varies depending on system configuration. No computer system can be absolutely
secure. Check with your system manufacturer or retailer or learn more at https:
//intel.com.

Some results have been estimated or simulated using internal Intel analysis or
architecture simulation or modeling, and provided to you for informational
purposes. Any differences in your system hardware, software or configuration
may affect your actual performance.

Intel and the Intel logo are trademarks of Intel Corporation in the United
States and other countries.

*Other names and brands may be claimed as the property of others.
Copyright Intel Corporation 2018

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=T/CX
-----END PGP SIGNATURE-----