ID

VAR-201704-0654


CVE

CVE-2017-5683


TITLE

Intel Hardware Accelerated Execution Manager of IntelHAXM.sys Vulnerability that could elevate privileges in drivers

Trust: 0.8

sources: JVNDB: JVNDB-2017-002949

DESCRIPTION

Privilege escalation in IntelHAXM.sys driver in the Intel Hardware Accelerated Execution Manager before version 6.0.6 allows a local user to gain system level access. Local attackers can exploit this issue to gain system level access

Trust: 1.98

sources: NVD: CVE-2017-5683 // JVNDB: JVNDB-2017-002949 // BID: 98661 // VULHUB: VHN-113886

AFFECTED PRODUCTS

vendor:intelmodel:hardware accelerated execution managerscope:lteversion:6.0.4

Trust: 1.0

vendor:intelmodel:hardware accelerated execution managerscope:eqversion:6.0.4

Trust: 0.9

vendor:intelmodel:hardware accelerated execution managerscope:ltversion:6.0.6

Trust: 0.8

vendor:intelmodel:hardware accelerated execution managerscope:neversion:6.0.6

Trust: 0.3

sources: BID: 98661 // JVNDB: JVNDB-2017-002949 // NVD: CVE-2017-5683 // CNNVD: CNNVD-201704-146

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2017-5683
value: HIGH

Trust: 1.8

CNNVD: CNNVD-201704-146
value: HIGH

Trust: 0.6

VULHUB: VHN-113886
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: TRUE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2017-5683
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-113886
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2017-5683
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-113886 // JVNDB: JVNDB-2017-002949 // NVD: CVE-2017-5683 // CNNVD: CNNVD-201704-146

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-264

Trust: 0.9

sources: VULHUB: VHN-113886 // JVNDB: JVNDB-2017-002949 // NVD: CVE-2017-5683

THREAT TYPE

local

Trust: 0.9

sources: BID: 98661 // CNNVD: CNNVD-201704-146

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-201704-146

CONFIGURATIONS

sources: NVD: CVE-2017-5683

PATCH

title:INTEL-SA-00072url:https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00072&languageid=en-fr

Trust: 0.8

title:Intel Hardware Accelerated Execution Manager Fixes for permission permissions and access control vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=69208

Trust: 0.6

sources: JVNDB: JVNDB-2017-002949 // CNNVD: CNNVD-201704-146

EXTERNAL IDS

db:NVDid:CVE-2017-5683

Trust: 2.8

db:JVNDBid:JVNDB-2017-002949

Trust: 0.8

db:CNNVDid:CNNVD-201704-146

Trust: 0.7

db:BIDid:98661

Trust: 0.4

db:VULHUBid:VHN-113886

Trust: 0.1

sources: VULHUB: VHN-113886 // BID: 98661 // JVNDB: JVNDB-2017-002949 // NVD: CVE-2017-5683 // CNNVD: CNNVD-201704-146

REFERENCES

url:https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00072&languageid=en-fr

Trust: 1.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5683

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-5683

Trust: 0.8

url:https://software.intel.com/en-us/android/articles/intel-hardware-accelerated-execution-manager

Trust: 0.3

url:http://www.intel.com/

Trust: 0.3

url:https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00072&languageid=en-fr

Trust: 0.1

sources: VULHUB: VHN-113886 // BID: 98661 // JVNDB: JVNDB-2017-002949 // NVD: CVE-2017-5683 // CNNVD: CNNVD-201704-146

CREDITS

Enrique Nissim

Trust: 0.3

sources: BID: 98661

SOURCES

db:VULHUBid:VHN-113886
db:BIDid:98661
db:JVNDBid:JVNDB-2017-002949
db:NVDid:CVE-2017-5683
db:CNNVDid:CNNVD-201704-146

LAST UPDATE DATE

2023-12-18T13:34:18.068000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-113886date:2019-10-03T00:00:00
db:BIDid:98661date:2017-04-04T00:00:00
db:JVNDBid:JVNDB-2017-002949date:2017-05-09T00:00:00
db:NVDid:CVE-2017-5683date:2019-10-03T00:03:26.223
db:CNNVDid:CNNVD-201704-146date:2019-10-23T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-113886date:2017-04-04T00:00:00
db:BIDid:98661date:2017-04-04T00:00:00
db:JVNDBid:JVNDB-2017-002949date:2017-05-09T00:00:00
db:NVDid:CVE-2017-5683date:2017-04-04T14:59:00.210
db:CNNVDid:CNNVD-201704-146date:2017-04-24T00:00:00