Lucene search

K
cveIntelCVE-2018-12177
HistoryJan 10, 2019 - 8:29 p.m.

CVE-2018-12177

2019-01-1020:29:00
CWE-732
intel
web.nvd.nist.gov
27
cve-2018-12177
directory permissions
zeroconfig service
intel
proset
wireless wifi software
privilege escalation
nvd

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0

Percentile

12.6%

Improper directory permissions in the ZeroConfig service in Intelยฎ PROSet/Wireless WiFi Software before version 20.90.0.7 may allow an authorized user to potentially enable escalation of privilege via local access.

Affected configurations

Nvd
Node
inteldual_band_wireless-ac_3160Match-
OR
inteldual_band_wireless-ac_3165Match-
OR
inteldual_band_wireless-ac_3168Match-
OR
inteldual_band_wireless-ac_7260Match-
OR
inteldual_band_wireless-ac_7260_for_desktopMatch-
OR
inteldual_band_wireless-ac_7265\(rev_c\)Match-
OR
inteldual_band_wireless-ac_7265_\(rev_d\)Match-
OR
inteldual_band_wireless-ac_8260Match-
OR
inteldual_band_wireless-ac_8265Match-
OR
inteldual_band_wireless-ac_8265_desktop_kitMatch-
OR
inteldual_band_wireless-n_7260Match-
OR
inteldual_band_wireless-n_7265_\(rev_c\)Match-
OR
inteldual_band_wireless-n_7265_\(rev_d\)Match-
OR
inteltri-band_wireless-ac_17265Match-
OR
inteltri-band_wireless-ac_18260Match-
OR
inteltri-band_wireless-ac_18265Match-
OR
intelwireless-ac_9260Match-
OR
intelwireless-ac_9461Match-
OR
intelwireless-ac_9462Match-
OR
intelwireless-ac_9560Match-
OR
intelwireless-n_7260Match-
OR
intelwireless-n_7265_\(rev_c\)Match-
OR
intelwireless-n_7265_\(rev_d\)Match-
AND
intelproset\/wireless_softwareRange<20.90.0.7
VendorProductVersionCPE
inteldual_band_wireless-ac_3160-cpe:2.3:h:intel:dual_band_wireless-ac_3160:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_3165-cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_3168-cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_7260-cpe:2.3:h:intel:dual_band_wireless-ac_7260:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_7260_for_desktop-cpe:2.3:h:intel:dual_band_wireless-ac_7260_for_desktop:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_7265\(rev_c\)-cpe:2.3:h:intel:dual_band_wireless-ac_7265\(rev_c\):-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_7265_\(rev_d\)-cpe:2.3:h:intel:dual_band_wireless-ac_7265_\(rev_d\):-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_8260-cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_8265-cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_8265_desktop_kit-cpe:2.3:h:intel:dual_band_wireless-ac_8265_desktop_kit:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 241

CNA Affected

[
  {
    "product": "Intel(R) PROSet/Wireless WiFi Software",
    "vendor": "Intel Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "before 20.90.0.7."
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0

Percentile

12.6%