Lucene search

K
vulnerlabS.AbenMassaoud [[email protected]] - https://www.vulnerability-lab.com/show.php?user=S.AbenMassaoudVULNERABLE:2160
HistoryOct 25, 2018 - 12:00 a.m.

Intel Quartus Family - Privilege Escalation Vulnerability

2018-10-2500:00:00
S.AbenMassaoud [[email protected]] - https://www.vulnerability-lab.com/show.php?user=S.AbenMassaoud
www.vulnerability-lab.com
26

0.0004 Low

EPSS

Percentile

5.2%

Document Title:
===============
Intel Quartus Family - Privilege Escalation Vulnerability


References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2160

Video: https://www.vulnerability-lab.com/get_content.php?id=2159

Intel ID: INTEL-SA-00151
Ref: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00151.html


http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-3683
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-3684
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-3687
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-3688

CVE-ID:
=======
CVE-2018-3683


Release Date:
=============
2018-10-25


Vulnerability Laboratory ID (VL-ID):
====================================
2160


Common Vulnerability Scoring System:
====================================
7.8


Vulnerability Class:
====================
Privilege Escalation


Current Estimated Price:
========================
4.000€ - 5.000€


Abstract Advisory Information:
==============================
The vulnerability laboratory core research team discovered a local privilege escalation vulnerability in the official Intel Quartus Family of Tools software product.


Vulnerability Disclosure Timeline:
==================================
2018-10-25: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Intel
Product: Intel Quartus Family of Tools - Quartus II, Quartus Prime, Intel Quartus II & Pr 11.0 – 15.0, 15.1, 11.0 – 15.0 & 15.1 – 18.0


Exploitation Technique:
=======================
Local


Severity Level:
===============
High


Authentication Type:
====================
Restricted Authentication (Guest Privileges)


User Interaction:
=================
No User Interaction


Disclosure Type:
================
Responsible Disclosure


Technical Details & Description:
================================
A local privilege escalation vulnerability has been discovered in the official Intel Quartus Family of Tools software product.
The software vulnerability allows a local attacker to unauthorized gain higher access privileges to compromise the system.

Unquoted service paths in intel quartus family of tools affects the intel quartus 2 in version 11 - 15.0 and intel quartus prime in versions 15.1 - 18.0.
The issue allows a local attacker to potentially execute arbitrary code to compromise the affected computer system. The same issue also affects the full 
tool product series. The vulnerability can be exploited by local attackers with restricted privileges and does not require user interaction. The Joint Test 
Action Group (JTAG) server is as well vulnerable to replacement of required executables, which on reboot may be run with elevated privileges.

The security risk of the privilege escalation vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 7.8. 
The exploitation of the local privilege escalation vulnerability requires no user inter action and a restricted privileged system user account.
Successful exploitation of the local vulnerability results in privilege escalation followed by a compromise of the local computer system.


Solution - Fix & Patch:
=======================
The vulnerability can be resolved by usage of the available updates for the affected products on the intel service page.
Reference: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00151.html

1. If the Intel® Quartus® Prime software has already been installed to a path with spaces, 
remedy this vulnerability by downloading and installing the patch intel_sa00151_patch.exe, 
then running the script that is extracted from the patch

2. If the Intel® Quartus® Prime software version 18.0 and earlier has not yet been installed, 
ensure that the installation path does not contain spaces

3. Install the Intel® Quartus® Prime software version 18.0 Update 1 or later where the vulnerability has been fixed


Security Risk:
==============
The security risk of the local privilege escalation vulnerability in the intel software product series is estimated as high.


Credits & Authors:
==================
S.AbenMassaoud [[email protected]] - https://www.vulnerability-lab.com/show.php?user=S.AbenMassaoud


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab 
or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits 
or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do 
not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. 
We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data.

Domains:    www.vulnerability-lab.com		www.vuln-lab.com				www.vulnerability-db.com
Services:   magazine.vulnerability-lab.com	paste.vulnerability-db.com 			infosec.vulnerability-db.com
Social:	    twitter.com/vuln_lab		facebook.com/VulnerabilityLab 			youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php 	vulnerability-lab.com/rss/rss_upcoming.php 	vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php 	vulnerability-lab.com/register.php  vulnerability-lab.com/list-of-bug-bounty-programs.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other 
information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or 
edit our material contact (admin@ or research@) to get a ask permission.

				    Copyright © 2018 | Vulnerability Laboratory - [Evolution Security GmbH]™



0.0004 Low

EPSS

Percentile

5.2%