ID

VAR-201912-0871


CVE

CVE-2019-14568


TITLE

Intel(R) RST Inappropriate default permission vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-013402

DESCRIPTION

Improper permissions in the executable for Intel(R) RST before version 17.7.0.1006 may allow an authenticated user to potentially enable escalation of privilege via local access. Intel(R) RST Contains a vulnerability with inappropriate default permissions.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Intel Rapid Storage Technology (RST) is a fast storage technology developed by Intel Corporation, which mainly consists of firmware, hardware and software RAID systems. A security vulnerability exists in versions prior to Intel RST 17.7.0.1006. A local attacker could exploit this vulnerability to elevate privileges

Trust: 1.71

sources: NVD: CVE-2019-14568 // JVNDB: JVNDB-2019-013402 // VULHUB: VHN-146527

AFFECTED PRODUCTS

vendor:intelmodel:rapid storage technologyscope:ltversion:17.7.0.1006

Trust: 1.0

vendor:intelmodel:rapid store technologyscope:ltversion:17.7.0.1006

Trust: 0.8

vendor:intelmodel:rapid storage technologyscope:eqversion:15.9.0.1015

Trust: 0.6

vendor:intelmodel:rapid storage technologyscope:eqversion:16.7

Trust: 0.6

vendor:intelmodel:rapid storage technologyscope:eqversion:15.8.1.1007

Trust: 0.6

vendor:intelmodel:rapid storage technologyscope:eqversion:17.5.2.1024

Trust: 0.6

vendor:intelmodel:rapid storage technologyscope:eqversion:14.8.16.1063

Trust: 0.6

vendor:intelmodel:rapid storage technologyscope:eqversion:15.2.16.1060

Trust: 0.6

vendor:intelmodel:rapid storage technologyscope:eqversion:11.7.0.1013

Trust: 0.6

vendor:intelmodel:rapid storage technologyscope:eqversion:13.6.0.1002

Trust: 0.6

vendor:intelmodel:rapid storage technologyscope:eqversion:14.0.0.1143

Trust: 0.6

vendor:intelmodel:rapid storage technologyscope:eqversion:16.8.0.1000

Trust: 0.6

sources: JVNDB: JVNDB-2019-013402 // CNNVD: CNNVD-201912-431 // NVD: CVE-2019-14568

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-14568
value: HIGH

Trust: 1.0

NVD: CVE-2019-14568
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201912-431
value: HIGH

Trust: 0.6

VULHUB: VHN-146527
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-14568
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-146527
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-14568
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-14568
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-146527 // JVNDB: JVNDB-2019-013402 // CNNVD: CNNVD-201912-431 // NVD: CVE-2019-14568

PROBLEMTYPE DATA

problemtype:CWE-276

Trust: 1.9

sources: VULHUB: VHN-146527 // JVNDB: JVNDB-2019-013402 // NVD: CVE-2019-14568

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201912-431

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201912-431

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013402

PATCH

title:INTEL-SA-00324url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00324.html

Trust: 0.8

title:Intel Rapid Storage Technology Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=105740

Trust: 0.6

sources: JVNDB: JVNDB-2019-013402 // CNNVD: CNNVD-201912-431

EXTERNAL IDS

db:NVDid:CVE-2019-14568

Trust: 2.5

db:JVNid:JVNVU93632155

Trust: 0.8

db:JVNDBid:JVNDB-2019-013402

Trust: 0.8

db:CNNVDid:CNNVD-201912-431

Trust: 0.7

db:AUSCERTid:ESB-2019.4650

Trust: 0.6

db:LENOVOid:LEN-29840

Trust: 0.6

db:CNVDid:CNVD-2020-14843

Trust: 0.1

db:VULHUBid:VHN-146527

Trust: 0.1

sources: VULHUB: VHN-146527 // JVNDB: JVNDB-2019-013402 // CNNVD: CNNVD-201912-431 // NVD: CVE-2019-14568

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00324.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-14568

Trust: 1.4

url:https://support.f5.com/csp/article/k38424406?utm_source=f5support&amp%3butm_medium=rss

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14568

Trust: 0.8

url:https://jvn.jp/vu/jvnvu93632155/

Trust: 0.8

url:https://support.f5.com/csp/article/k38424406?utm_source=f5support&utm_medium=rss

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-29840

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4650/

Trust: 0.6

url:https://support.f5.com/csp/article/k38424406?utm_source=f5support&utm_medium=rss

Trust: 0.1

sources: VULHUB: VHN-146527 // JVNDB: JVNDB-2019-013402 // CNNVD: CNNVD-201912-431 // NVD: CVE-2019-14568

SOURCES

db:VULHUBid:VHN-146527
db:JVNDBid:JVNDB-2019-013402
db:CNNVDid:CNNVD-201912-431
db:NVDid:CVE-2019-14568

LAST UPDATE DATE

2024-11-23T20:53:43.561000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-146527date:2020-01-09T00:00:00
db:JVNDBid:JVNDB-2019-013402date:2019-12-27T00:00:00
db:CNNVDid:CNNVD-201912-431date:2020-01-17T00:00:00
db:NVDid:CVE-2019-14568date:2024-11-21T04:26:58.527

SOURCES RELEASE DATE

db:VULHUBid:VHN-146527date:2019-12-16T00:00:00
db:JVNDBid:JVNDB-2019-013402date:2019-12-27T00:00:00
db:CNNVDid:CNNVD-201912-431date:2019-12-10T00:00:00
db:NVDid:CVE-2019-14568date:2019-12-16T20:15:14.820