Vulnerability CVE-2017-5682


Published: 2017-02-28

Description:
Intel PSET Application Install wrapper of Intel Parallel Studio XE, Intel System Studio, Intel VTune Amplifier, Intel Inspector, Intel Advisor, Intel MPI Library, Intel Trace Analyzer and Collector, Intel Integrated Performance Primitives, Cryptography for Intel Integrated Performance Primitives, Intel Math Kernel Library, Intel Data Analytics Acceleration Library, and Intel Threading Building Blocks before 2017 Update 2 allows an attacker to launch a process with escalated privileges.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Intel -> Trace analyzer and collector 
Intel -> Threading building blocks 
Intel -> Data analytics acceleration library 
Intel -> Advisor 
Intel -> Vtune amplifier 
Intel -> Math kernel library 
Intel -> Cryptography for intel integrated performance primitives 
Intel -> Inspector 
Intel -> System studio 
Intel -> Integrated performance primitives 
Intel -> Parallel studio xe 
Intel -> Mpi library 

 References:
http://www.securityfocus.com/bid/96482
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00070&languageid=en-fr

Copyright 2024, cxsecurity.com

 

Back to Top