Lucene search

K
vulnerlabS.AbenMassaoud [[email protected]] - https://www.vulnerability-lab.com/show.php?user=S.AbenMassaoudVULNERLAB:2164
HistoryNov 12, 2018 - 12:00 a.m.

Intel OpenVINO 2018.1.x - Permissions Privilege Escalation

2018-11-1200:00:00
S.AbenMassaoud [[email protected]] - https://www.vulnerability-lab.com/show.php?user=S.AbenMassaoud
www.vulnerability-lab.com
489

EPSS

0

Percentile

12.6%

Document Title:
===============
Intel OpenVINO 2018.1.x - Permissions Privilege Escalation


References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2164

ID: INTEL-SA-00172

https://nvd.nist.gov/vuln/detail/CVE-2018-12162
https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-432/
http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201809-614
https://vuldb.com/fr/?id.123937

Acknowledgements: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00172.html

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-12162

CVE-ID:
=======
CVE-2018-12162


Release Date:
=============
2018-11-12


Vulnerability Laboratory ID (VL-ID):
====================================
2164


Common Vulnerability Scoring System:
====================================
5.3


Vulnerability Class:
====================
Privilege Escalation


Current Estimated Price:
========================
4.000€ - 5.000€


Product & Service Introduction:
===============================
The OpenVINO toolkit is a comprehensive toolkit for quickly developing applications and solutions that emulate human vision. 
Based on Convolutional Neural Networks (CNNs), the toolkit extends CV workloads across Intel® hardware, maximizing 
performance. Enables CNN-based deep learning inference on the edge. Speeds time-to-market through an easy-to-use library 
of CV functions and pre-optimized kernels.

(Copy of the Homepage: https://software.intel.com/en-us/articles/OpenVINO-RelNotes )


Abstract Advisory Information:
==============================
The vulnerability laboratory core research team discovered a local privilege escalation vulnerability in the Intel OpenVINO Toolkit v2018.1.265 for windows.


Vulnerability Disclosure Timeline:
==================================
2018-11-12: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Intel Systems
Product: OpenVINO Toolkit (Windows) 2018.1.265 & earlier versions


Exploitation Technique:
=======================
Local


Severity Level:
===============
Medium


Authentication Type:
====================
Restricted authentication (user/moderator) - User privileges


User Interaction:
=================
No User Interaction


Disclosure Type:
================
Bug Bounty Program


Technical Details & Description:
================================
Intel OpenVINO Toolkit for Windows could allow a local authenticated attacker to gain elevated privileges on the system, 
caused by an incorrect default install directory permission issue. By using a specially-crafted file, an authenticated 
attacker could exploit this vulnerability to gain elevated privileges.


Solution - Fix & Patch:
=======================
Intel recommends that users of the Intel® OpenVINO Toolkit update to the latest version. 
Updates are available for download at this location:
https://software.intel.com/en-us/openvino-toolkit/choose-download/free-download-windows


Security Risk:
==============
The security risk of the local privilege escalation issue in the openvino toolkit software is estimated as medium.


Credits & Authors:
==================
S.AbenMassaoud [[email protected]] - https://www.vulnerability-lab.com/show.php?user=S.AbenMassaoud


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab 
or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits 
or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do 
not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. 
We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data.

Domains:    www.vulnerability-lab.com		www.vuln-lab.com				www.vulnerability-db.com
Services:   magazine.vulnerability-lab.com	paste.vulnerability-db.com 			infosec.vulnerability-db.com
Social:	    twitter.com/vuln_lab		facebook.com/VulnerabilityLab 			youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php 	vulnerability-lab.com/rss/rss_upcoming.php 	vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php 	vulnerability-lab.com/register.php  vulnerability-lab.com/list-of-bug-bounty-programs.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other 
information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or 
edit our material contact (admin@ or research@) to get a ask permission.

				    Copyright © 2018 | Vulnerability Laboratory - [Evolution Security GmbH]™



EPSS

0

Percentile

12.6%

Related for VULNERLAB:2164