solution Contentsolution Content

SUPPORT COMMUNICATION- SECURITY BULLETIN

Document ID: c06431226

Version: 1

HPSBHF03626 rev. 1 - Intel Turbo Boost Max Technology 3.0 Advisory

Notice: The information in this security bulletin should be acted upon as soon as possible.

Release date : 09-Aug-2019

Last updated : 09-Aug-2019

Potential Security Impact:
Escalation of Privilege
Source: HP, HP Product Security Response Team (PSRT)
Reported By: Intel

VULNERABILITY SUMMARY
HP has been notified of a potential security vulnerability with the Intel Turbo Boost Max Technology 3.0 Driver, which may allow escalation of privilege. Intel is not releasing updates to mitigate this potential vulnerability and has issued a Product Discontinuation notice for the Intel Turbo Boost Max Technology 3.0 Driver.
Reference Number
CVE-2019-0164, Intel SA-00243 (in English), PSR-2019-0168
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
All published versions of the Intel Turbo Boost Max Technology 3.0 driver.
BACKGROUND
For a PGP signed version of this security bulletin please write to: hp-security-alert@hp.com
CVSS 3.0 Base Metric
Reference
Base Vector
Base Score
CVE-2019-0164
CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
6.7
RESOLUTION
Intel has issued a Product Discontinuation notice for the Intel Turbo Boost Max Technology 3.0 driver and recommends that users of the Intel Turbo Boost Max Technology 3.0 driver uninstall it or discontinue use at their earliest convenience. This does not affect Intel Turbo Boost Max Technology 3.0 functionality when used with in operating systems with native support (Windows 10 RS5 and later).
HP is retiring all support for the Intel Turbo Boost Max Technology 3.0 driver, including the removal of any SoftPaq and technical whitepaper for the Intel Turbo Boost Max Technology 3.0 driver.
Product Name
Latest Rev.
SoftPaq #
SoftPaq Link
HP Z440 Workstation
1.0.0.1035
SP76499
Discontinued
HP Z640 Workstation
1.0.0.1035
SP76499
Discontinued
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, visit https://www.hp.com/go/contacthp to learn about your HP support options.
Report: To report a potential security vulnerability with any HP supported product, send email to: hp-security-alert@hp.com.
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via email, visit https://www.hp.com/go/alerts.
Security Bulletin Archive: To view released Security Bulletins, search the HP Support Site for "security bulletin".
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
PI
HP Printing and Imaging
HF
HP Hardware and Firmware
GN
HP General Software
It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.
To get the security-alert PGP key, please send an e-mail message as follows:
Subject: get key
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
REVISION HISTORY : Version: 1 - 9 August 2019 Initial release

HP Inc. shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. HP Inc. and the names of HP products referenced herein are trademarks of HP Inc. in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.