Lucene search

K
cveOracleCVE-2017-3718
HistoryJan 10, 2019 - 8:29 p.m.

CVE-2017-3718

2019-01-1020:29:00
oracle
web.nvd.nist.gov
20
cve-2017-3718
intel nuc
firmware
device configuration
privilege escalation
nvd

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.2

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.4

Confidence

High

EPSS

0

Percentile

12.6%

Improper setting of device configuration in system firmware for Intelยฎ NUC kits may allow a privileged user to potentially enable escalation of privilege via physical access.

Affected configurations

Nvd
Node
intelnuc_kit_firmwareMatch-
AND
intelnuc_kit_d33217gkeMatch-
OR
intelnuc_kit_d53427rkeMatch-
OR
intelnuc_kit_d54250wybMatch-
OR
intelnuc_kit_de3815tybeMatch-
OR
intelnuc_kit_dn2820fykhMatch-
OR
intelnuc_kit_nuc5cpyhMatch-
OR
intelnuc_kit_nuc5i3myheMatch-
OR
intelnuc_kit_nuc5i5myheMatch-
OR
intelnuc_kit_nuc5i7ryhMatch-
OR
intelnuc_kit_nuc5pgyhMatch-
OR
intelnuc_kit_nuc6caysMatch-
OR
intelnuc_kit_nuc6i5syhMatch-
OR
intelnuc_kit_nuc6i7kykMatch-
OR
intelnuc_kit_nuc7cjyhMatch-
OR
intelnuc_kit_nuc7i3dnheMatch-
OR
intelnuc_kit_nuc7i5dnkeMatch-
OR
intelnuc_kit_nuc7i7bnhMatch-
OR
intelnuc_kit_nuc7i7dnkeMatch-
OR
intelnuc_kit_nuc8i7hnkMatch-
Node
intelcompute_card_firmwareMatch-
AND
intelcompute_card_cd1iv128mkMatch-
OR
intelcompute_card_cd1m3128mkMatch-
OR
intelcompute_card_cd1p64gkMatch-
Node
intelcompute_stick_firmwareMatch-
AND
intelcompute_stick_stck1a32wfcMatch-
OR
intelcompute_stick_stk1aw32scMatch-
OR
intelcompute_stick_stk2m3w64ccMatch-
OR
intelcompute_stick_stk2mv64ccMatch-
VendorProductVersionCPE
intelnuc_kit_firmware-cpe:2.3:o:intel:nuc_kit_firmware:-:*:*:*:*:*:*:*
intelnuc_kit_d33217gke-cpe:2.3:h:intel:nuc_kit_d33217gke:-:*:*:*:*:*:*:*
intelnuc_kit_d53427rke-cpe:2.3:h:intel:nuc_kit_d53427rke:-:*:*:*:*:*:*:*
intelnuc_kit_d54250wyb-cpe:2.3:h:intel:nuc_kit_d54250wyb:-:*:*:*:*:*:*:*
intelnuc_kit_de3815tybe-cpe:2.3:h:intel:nuc_kit_de3815tybe:-:*:*:*:*:*:*:*
intelnuc_kit_dn2820fykh-cpe:2.3:h:intel:nuc_kit_dn2820fykh:-:*:*:*:*:*:*:*
intelnuc_kit_nuc5cpyh-cpe:2.3:h:intel:nuc_kit_nuc5cpyh:-:*:*:*:*:*:*:*
intelnuc_kit_nuc5i3myhe-cpe:2.3:h:intel:nuc_kit_nuc5i3myhe:-:*:*:*:*:*:*:*
intelnuc_kit_nuc5i5myhe-cpe:2.3:h:intel:nuc_kit_nuc5i5myhe:-:*:*:*:*:*:*:*
intelnuc_kit_nuc5i7ryh-cpe:2.3:h:intel:nuc_kit_nuc5i7ryh:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 291

CNA Affected

[
  {
    "product": "Intel(R) NUC",
    "vendor": "Intel Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Multiple versions."
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.2

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.4

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2017-3718