Privilege escalation in Intel RAID Web Console (RWC) 3 for Windows



Published: 2020-01-15 | Updated: 2020-02-11
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-14601
CVE-2020-0564
CWE-ID CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
RAID Web Console 3
Universal components / Libraries / Software for developers

Vendor Intel

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated: 11.02.2020

Added vulnerability #2.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU24321

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14601

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper permissions in the installer. A local user can enable escalation of privilege on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

RAID Web Console 3: before 7.010.009.000

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00308.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU25169

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0564

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect permissions in the installer for Intel(R) RWC3 for Windows. A local user can execute arbitrary code on the system with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

RAID Web Console 3: before 7.010.009.000

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00341.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###