ID CVE-2017-5682
Summary Intel PSET Application Install wrapper of Intel Parallel Studio XE, Intel System Studio, Intel VTune Amplifier, Intel Inspector, Intel Advisor, Intel MPI Library, Intel Trace Analyzer and Collector, Intel Integrated Performance Primitives, Cryptography for Intel Integrated Performance Primitives, Intel Math Kernel Library, Intel Data Analytics Acceleration Library, and Intel Threading Building Blocks before 2017 Update 2 allows an attacker to launch a process with escalated privileges.
References
Vulnerable Configurations
  • cpe:2.3:a:intel:advisor:2017:*:*:*:*:*:*:*
    cpe:2.3:a:intel:advisor:2017:*:*:*:*:*:*:*
  • cpe:2.3:a:intel:cryptography_for_intel_integrated_performance_primitives:2017:*:*:*:*:*:*:*
    cpe:2.3:a:intel:cryptography_for_intel_integrated_performance_primitives:2017:*:*:*:*:*:*:*
  • cpe:2.3:a:intel:data_analytics_acceleration_library:2017:*:*:*:*:*:*:*
    cpe:2.3:a:intel:data_analytics_acceleration_library:2017:*:*:*:*:*:*:*
  • cpe:2.3:a:intel:inspector:2017:*:*:*:*:*:*:*
    cpe:2.3:a:intel:inspector:2017:*:*:*:*:*:*:*
  • cpe:2.3:a:intel:integrated_performance_primitives:2017:*:*:*:*:*:*:*
    cpe:2.3:a:intel:integrated_performance_primitives:2017:*:*:*:*:*:*:*
  • cpe:2.3:a:intel:math_kernel_library:2017:*:*:*:*:*:*:*
    cpe:2.3:a:intel:math_kernel_library:2017:*:*:*:*:*:*:*
  • cpe:2.3:a:intel:mpi_library:2017:*:*:*:*:*:*:*
    cpe:2.3:a:intel:mpi_library:2017:*:*:*:*:*:*:*
  • cpe:2.3:a:intel:parallel_studio_xe:2017:*:*:*:*:*:*:*
    cpe:2.3:a:intel:parallel_studio_xe:2017:*:*:*:*:*:*:*
  • cpe:2.3:a:intel:system_studio:2017:*:*:*:*:*:*:*
    cpe:2.3:a:intel:system_studio:2017:*:*:*:*:*:*:*
  • cpe:2.3:a:intel:threading_building_blocks:2017:*:*:*:*:*:*:*
    cpe:2.3:a:intel:threading_building_blocks:2017:*:*:*:*:*:*:*
  • cpe:2.3:a:intel:trace_analyzer_and_collector:2017:*:*:*:*:*:*:*
    cpe:2.3:a:intel:trace_analyzer_and_collector:2017:*:*:*:*:*:*:*
  • cpe:2.3:a:intel:vtune_amplifier:2017:*:*:*:*:*:*:*
    cpe:2.3:a:intel:vtune_amplifier:2017:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
bid 96482
confirm https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00070&languageid=en-fr
Last major update 03-10-2019 - 00:03
Published 28-02-2017 - 19:59
Last modified 03-10-2019 - 00:03
Back to Top