Lucene search

K
vulnerlabS.AbenMassaoud [[email protected]] - https://www.vulnerability-lab.com/show.php?user=S.AbenMassaoudVULNERLAB:2159
HistoryOct 25, 2018 - 12:00 a.m.

Intel Quartus Family - Privilege Escalation Vulnerability

2018-10-2500:00:00
S.AbenMassaoud [[email protected]] - https://www.vulnerability-lab.com/show.php?user=S.AbenMassaoud
www.vulnerability-lab.com
717

0.0004 Low

EPSS

Percentile

5.8%

Document Title:
===============
Intel Quartus Family - Privilege Escalation Vulnerability


References:
===========
https://www.vulnerability-lab.com/get_content.php?id=2159

Watch Video: https://www.youtube.com/watch?v=zX1Fmz0sAHk

Advisory: https://www.vulnerability-lab.com/get_content.php?id=2160

Reference Links:
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00151.html
https://nvd.nist.gov/vuln/detail/CVE-2018-3683
https://nvd.nist.gov/vuln/detail/CVE-2018-3684
https://nvd.nist.gov/vuln/detail/CVE-2018-3687
https://nvd.nist.gov/vuln/detail/CVE-2018-3688



Release Date:
=============
2018-10-25


Vulnerability Laboratory ID (VL-ID):
====================================
2159


Common Vulnerability Scoring System:
====================================
7.8


Vulnerability Class:
====================
Privilege Escalation


Current Estimated Price:
========================
4.000€ - 5.000€


Vulnerability Disclosure Timeline:
==================================
2018-10-25: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Exploitation Technique:
=======================
Local


Severity Level:
===============
High


Authentication Type:
====================
Restricted authentication (user/moderator) - User privileges


User Interaction:
=================
No User Interaction


Disclosure Type:
================
Bug Bounty Program


Technical Details & Description:
================================
Unquoted service paths in the Intel Quartus family of tools allows a local attacker to potentially execute arbitrary code.
The issue has been discovered to the intel bug bounty program by the core lab researcher saif allah ben massoud.
The vulnerability has already been patched and a public bulletin with cve and solutions are available.


Credits & Authors:
==================
S.AbenMassaoud [[email protected]] - https://www.vulnerability-lab.com/show.php?user=S.AbenMassaoud


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab 
or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits 
or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do 
not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. 
We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data.

Domains:    www.vulnerability-lab.com		www.vuln-lab.com				www.vulnerability-db.com
Services:   magazine.vulnerability-lab.com	paste.vulnerability-db.com 			infosec.vulnerability-db.com
Social:	    twitter.com/vuln_lab		facebook.com/VulnerabilityLab 			youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php 	vulnerability-lab.com/rss/rss_upcoming.php 	vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php 	vulnerability-lab.com/register.php  vulnerability-lab.com/list-of-bug-bounty-programs.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other 
information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or 
edit our material contact (admin@ or research@) to get a ask permission.

				    Copyright © 2018 | Vulnerability Laboratory - [Evolution Security GmbH]™



0.0004 Low

EPSS

Percentile

5.8%