ID

VAR-201912-0874


CVE

CVE-2019-14603


TITLE

Intel Quartus Prime Pro Edition Inappropriate default permission vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-013403

DESCRIPTION

Improper permissions in the installer for the License Server software for Intel® Quartus® Prime Pro Edition before version 19.3 may allow an authenticated user to potentially enable escalation of privilege via local access. Intel Quartus Prime Pro Edition Contains a vulnerability with inappropriate default permissions.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Intel Quartus Prime Pro is a multi-platform design environment developed by Intel Corporation. This product is mainly used for programmable logic device programming. There is a security vulnerability in the installer of the License Server in versions prior to Intel Quartus Prime Pro 19.3. A local attacker could exploit this vulnerability to elevate privileges

Trust: 1.71

sources: NVD: CVE-2019-14603 // JVNDB: JVNDB-2019-013403 // VULHUB: VHN-146566

AFFECTED PRODUCTS

vendor:intelmodel:quartus primescope:ltversion:19.3

Trust: 1.0

vendor:intelmodel:quartus primescope:ltversion:pro 19.3

Trust: 0.8

vendor:intelmodel:quartus primescope:eqversion:19.2

Trust: 0.6

vendor:intelmodel:quartus primescope:eqversion:15.1

Trust: 0.6

vendor:intelmodel:quartus primescope:eqversion:16.0

Trust: 0.6

vendor:intelmodel:quartus primescope:eqversion:19.1

Trust: 0.6

vendor:intelmodel:quartus primescope:eqversion:17.0

Trust: 0.6

vendor:intelmodel:quartus primescope:eqversion:18.0

Trust: 0.6

vendor:intelmodel:quartus primescope:eqversion:16.1

Trust: 0.6

vendor:intelmodel:quartus primescope:eqversion:17.1

Trust: 0.6

vendor:intelmodel:quartus primescope:eqversion:15.0

Trust: 0.6

vendor:intelmodel:quartus primescope:eqversion:18.1

Trust: 0.6

sources: JVNDB: JVNDB-2019-013403 // CNNVD: CNNVD-201912-578 // NVD: CVE-2019-14603

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-14603
value: HIGH

Trust: 1.0

NVD: CVE-2019-14603
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201912-578
value: HIGH

Trust: 0.6

VULHUB: VHN-146566
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-14603
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-146566
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-14603
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-14603
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-146566 // JVNDB: JVNDB-2019-013403 // CNNVD: CNNVD-201912-578 // NVD: CVE-2019-14603

PROBLEMTYPE DATA

problemtype:CWE-276

Trust: 1.9

sources: VULHUB: VHN-146566 // JVNDB: JVNDB-2019-013403 // NVD: CVE-2019-14603

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201912-578

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201912-578

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013403

PATCH

title:INTEL-SA-00311url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00311.html

Trust: 0.8

title:Intel Quartus Prime Pro Edition Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=105911

Trust: 0.6

sources: JVNDB: JVNDB-2019-013403 // CNNVD: CNNVD-201912-578

EXTERNAL IDS

db:NVDid:CVE-2019-14603

Trust: 2.5

db:JVNid:JVNVU93632155

Trust: 0.8

db:JVNDBid:JVNDB-2019-013403

Trust: 0.8

db:CNNVDid:CNNVD-201912-578

Trust: 0.7

db:AUSCERTid:ESB-2019.4654

Trust: 0.6

db:CNVDid:CNVD-2020-14841

Trust: 0.1

db:VULHUBid:VHN-146566

Trust: 0.1

sources: VULHUB: VHN-146566 // JVNDB: JVNDB-2019-013403 // CNNVD: CNNVD-201912-578 // NVD: CVE-2019-14603

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00311.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-14603

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14603

Trust: 0.8

url:https://jvn.jp/vu/jvnvu93632155/

Trust: 0.8

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00253.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4654/

Trust: 0.6

sources: VULHUB: VHN-146566 // JVNDB: JVNDB-2019-013403 // CNNVD: CNNVD-201912-578 // NVD: CVE-2019-14603

SOURCES

db:VULHUBid:VHN-146566
db:JVNDBid:JVNDB-2019-013403
db:CNNVDid:CNNVD-201912-578
db:NVDid:CVE-2019-14603

LAST UPDATE DATE

2024-11-23T20:53:57.413000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-146566date:2023-02-02T00:00:00
db:JVNDBid:JVNDB-2019-013403date:2019-12-27T00:00:00
db:CNNVDid:CNNVD-201912-578date:2020-02-11T00:00:00
db:NVDid:CVE-2019-14603date:2024-11-21T04:27:00.710

SOURCES RELEASE DATE

db:VULHUBid:VHN-146566date:2019-12-16T00:00:00
db:JVNDBid:JVNDB-2019-013403date:2019-12-27T00:00:00
db:CNNVDid:CNNVD-201912-578date:2019-12-12T00:00:00
db:NVDid:CVE-2019-14603date:2019-12-16T20:15:14.947