ID

VAR-202106-0898


CVE

CVE-2021-0052


TITLE

Intel(R) Computing Improvement Program  Vulnerability in privilege management

Trust: 0.8

sources: JVNDB: JVNDB-2021-008437

DESCRIPTION

Incorrect default privileges in the Intel(R) Computing Improvement Program before version 2.4.6522 may allow an authenticated user to potentially enable an escalation of privilege via local access. Intel(R) Computing Improvement Program Contains a privilege management vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Intel Computing Improvement Program is a software improvement program application program of Intel Corporation. This program is used to collect computer function usage information, component usage information, operating system information, etc. The following products and models are affected: Intel Computing Improvement Program versions prior to 2.4.6522

Trust: 2.34

sources: NVD: CVE-2021-0052 // JVNDB: JVNDB-2021-008437 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-371621 // VULMON: CVE-2021-0052

AFFECTED PRODUCTS

vendor:intelmodel:computing improvement programscope:ltversion:2.4.6522

Trust: 1.0

vendor:インテルmodel:intel computing improvement programscope:eqversion:2.4.6522

Trust: 0.8

vendor:インテルmodel:intel computing improvement programscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-008437 // NVD: CVE-2021-0052

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-0052
value: HIGH

Trust: 1.0

NVD: CVE-2021-0052
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202106-716
value: HIGH

Trust: 0.6

VULHUB: VHN-371621
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-0052
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-0052
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-371621
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-0052
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-0052
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-371621 // VULMON: CVE-2021-0052 // JVNDB: JVNDB-2021-008437 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202106-716 // NVD: CVE-2021-0052

PROBLEMTYPE DATA

problemtype:CWE-269

Trust: 1.1

problemtype:Improper authority management (CWE-269) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-371621 // JVNDB: JVNDB-2021-008437 // NVD: CVE-2021-0052

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202106-716

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:INTEL-SA-00530url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00530.html

Trust: 0.8

title:Intel Computing Improvement Program Repair measures for default configuration problemsurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=155262

Trust: 0.6

sources: JVNDB: JVNDB-2021-008437 // CNNVD: CNNVD-202106-716

EXTERNAL IDS

db:NVDid:CVE-2021-0052

Trust: 3.4

db:JVNid:JVNVU99965981

Trust: 0.8

db:JVNDBid:JVNDB-2021-008437

Trust: 0.8

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021061607

Trust: 0.6

db:AUSCERTid:ESB-2021.2001

Trust: 0.6

db:CNNVDid:CNNVD-202106-716

Trust: 0.6

db:VULHUBid:VHN-371621

Trust: 0.1

db:VULMONid:CVE-2021-0052

Trust: 0.1

sources: VULHUB: VHN-371621 // VULMON: CVE-2021-0052 // JVNDB: JVNDB-2021-008437 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202106-716 // NVD: CVE-2021-0052

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00530.html

Trust: 1.8

url:https://jvn.jp/vu/jvnvu99965981/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-0052

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2001

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021061607

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/269.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-371621 // VULMON: CVE-2021-0052 // JVNDB: JVNDB-2021-008437 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202106-716 // NVD: CVE-2021-0052

SOURCES

db:VULHUBid:VHN-371621
db:VULMONid:CVE-2021-0052
db:JVNDBid:JVNDB-2021-008437
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202106-716
db:NVDid:CVE-2021-0052

LAST UPDATE DATE

2024-08-14T12:40:32.301000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-371621date:2021-06-24T00:00:00
db:VULMONid:CVE-2021-0052date:2021-06-24T00:00:00
db:JVNDBid:JVNDB-2021-008437date:2022-03-16T07:27:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202106-716date:2021-06-28T00:00:00
db:NVDid:CVE-2021-0052date:2021-06-24T11:58:05.120

SOURCES RELEASE DATE

db:VULHUBid:VHN-371621date:2021-06-09T00:00:00
db:VULMONid:CVE-2021-0052date:2021-06-09T00:00:00
db:JVNDBid:JVNDB-2021-008437date:2022-03-16T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202106-716date:2021-06-09T00:00:00
db:NVDid:CVE-2021-0052date:2021-06-09T20:15:08.240