Lucene search

K
cve[email protected]CVE-2018-3649
HistoryMay 10, 2018 - 10:29 p.m.

CVE-2018-3649

2018-05-1022:29:00
CWE-427
web.nvd.nist.gov
21
cve-2018-3649
intel
wireless drivers
dll injection
vulnerability
escalation of privilege
nvd

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

36.7%

DLL injection vulnerability in the installation executables (Autorun.exe and Setup.exe) for Intel’s wireless drivers and related software in Intel Dual Band Wireless-AC, Tri-Band Wireless-AC and Wireless-AC family of products allows a local attacker to cause escalation of privilege via remote code execution.

Affected configurations

NVD
Node
inteldual_band_wireless-ac_3160Match-
AND
inteldual_band_wireless-ac_3160Range<20.20.2.2
Node
inteldual_band_wireless-ac_7260Match-
AND
inteldual_band_wireless-ac_7260Range<20.20.2.2
Node
inteldual_band_wireless-n_7260Range<20.20.2.2
AND
inteldual_band_wireless-n_7260Match-
Node
intelwireless-n_7260Range<20.20.2.2
AND
intelwireless-n_7260Match-
Node
inteldual_band_wireless-ac_7260Range<20.20.2.2
AND
inteldual_band_wireless-ac_7260Match-
Node
inteldual_band_wireless-ac_7265Range<20.20.2.2
AND
inteldual_band_wireless-ac_7265Match-
Node
inteldual_band_wireless-n_7265Range<20.20.2.2
AND
inteldual_band_wireless-n_7265Match-
Node
intelwireless-n_7265Range<20.20.2.2
AND
intelwireless-n_7265Match-
Node
inteldual_band_wireless-ac_3165Range<20.20.2.2
AND
inteldual_band_wireless-ac_3165Match-
Node
inteldual_band_wireless-ac_7265Range<20.20.2.2
AND
inteldual_band_wireless-ac_7265Match-
Node
inteldual_band_wireless-n_7265Range<20.20.2.2
AND
inteldual_band_wireless-n_7265Match-
Node
intelwireless-n_7265Range<20.20.2.2
AND
intelwireless-n_7265Match-
Node
inteldual_band_wireless-ac_3168Range<20.20.2.2
AND
inteldual_band_wireless-ac_3168Match-
Node
inteltri-band_wireless-ac_17265Range<20.20.2.2
AND
inteltri-band_wireless-ac_17265Match-
Node
inteldual_band_wireless-ac_8260Range<20.20.2.2
AND
inteldual_band_wireless-ac_8260Match-
Node
inteltri-band_wireless-ac_18260Range<20.20.2.2
AND
inteltri-band_wireless-ac_18260Match-
Node
inteldual_band_wireless-ac_8265Range<20.20.2.2
AND
inteldual_band_wireless-ac_8265Match-
Node
inteltri-band_wireless-ac_18265Range<20.20.2.2
AND
inteltri-band_wireless-ac_18265Match-
Node
intelwireless-ac_9260Range<20.20.2.2
AND
intelwireless-ac_9260Match-
Node
intelwireless-ac_9560Range<20.20.2.2
AND
intelwireless-ac_9560Match-
Node
intelwireless-ac_9461Range<20.20.2.2
AND
intelwireless-ac_9461Match-
Node
intelwireless-ac_9462Range<20.20.2.2
AND
intelwireless-ac_9462Match-

CNA Affected

[
  {
    "product": "Dual Band Wireless-AC, Tri-Band Wireless-AC and Wireless-AC family of products",
    "vendor": "Intel Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Multiple versions (refer to public security advisory)"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

36.7%

Related for CVE-2018-3649